Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561602
MD5:369171ab2e220e54f6822ef6c36fe248
SHA1:7c99d97ff7ed3c2386a96ed83ecf93fd54486709
SHA256:b9a0ed323b9c0e231a7fdffb9156da895613c4c6650564183bb19e0c507525eb
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7532 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 369171AB2E220E54F6822EF6C36FE248)
    • taskkill.exe (PID: 7548 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7648 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7704 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7768 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7832 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7888 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7924 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7940 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8184 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88431419-431f-449e-bac4-71b5cf1fdcda} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca2cf6eb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7820 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4380 -parentBuildID 20230927232528 -prefsHandle 876 -prefMapHandle 1040 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c29d4d0f-f96b-4cd9-b96a-0f109be8bb1f} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca3f0f6010 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7784 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d13148-600e-45f3-99e5-72b76429e2d6} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca484bb110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7532JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 34%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1901720953.000002CA3A42D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1892409069.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1901720953.000002CA3A42D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1900531749.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1892409069.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1895173201.000002CA481C8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1898671545.000002CA41301000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1900531749.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1898671545.000002CA41301000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0082DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008368EE FindFirstFileW,FindClose,0_2_008368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0083698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0082D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0082D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00839642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0083979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00839B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00835C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00835C97
    Source: firefox.exeMemory has grown: Private usage: 37MB later: 217MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0083CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1908820744.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863631921.000002CA480F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1848803739.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911186954.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1848803739.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911186954.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1848803739.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911186954.000002CA4057A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40593000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1908820744.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863631921.000002CA480F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1908820744.000002CA480E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889920549.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1901955606.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899443487.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893849436.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888545291.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891528051.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889701712.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1889701712.000002CA3A3FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887488524.000002CA3A3FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1901955606.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899443487.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893849436.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888545291.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891528051.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889701712.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889920549.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000D.00000003.1889701712.000002CA3A3FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887488524.000002CA3A3FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889920549.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1909212526.000002CA476B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920828795.000002CA3F2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906902521.000002CA48C44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1755784435.000002CA3F2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918343366.000002CA47635000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934360736.000002CA3E586000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910495036.000002CA40BC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48C3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931219383.000002CA3F2FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1935596817.000002CA3E521000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1934360736.000002CA3E590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907595267.000002CA48C2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845406993.000002CA4849B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907869635.000002CA4849B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907595267.000002CA48C2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907595267.000002CA48C2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1754116295.000002CA4056A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828166735.000002CA3F5BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788781232.000002CA3E4E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834279193.000002CA3E46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847862981.000002CA44C2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828166735.000002CA3F535000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896803316.000002CA40198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912833888.000002CA40142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930911256.000002CA3F631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848904071.000002CA4056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932768683.000002CA3F0D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782541393.000002CA455CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871775037.000002CA3E41A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932947106.000002CA3F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836908016.000002CA3E4DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865629815.000002CA3F53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856503322.000002CA3D5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788781232.000002CA3E414000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1901955606.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889920549.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899443487.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893849436.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888545291.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891528051.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889701712.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1889701712.000002CA3A3FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887488524.000002CA3A3FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884868346.000002CA3A3FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1928469696.000002CA4033F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1932646877.000002CA3F183000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921697028.000002CA3F183000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895173201.000002CA481C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.3535256654.00000193A66FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1748516694.00000193A66FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1749655429.00000193A66FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1909705442.000002CA44C44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847638718.000002CA44C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1783644605.000002CA45593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915084717.000002CA48C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826912281.000002CA45593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783644605.000002CA4555E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790807594.000002CA4555E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785718688.000002CA45593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1826912281.000002CA4555E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824361228.000002CA45593000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754497181.000002CA3F6DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906902521.000002CA48C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824361228.000002CA4555E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1926419533.000002CA4872F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1908496991.000002CA48432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1908496991.000002CA48432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA476A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1906902521.000002CA48CE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1790684342.000002CA3D67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1790684342.000002CA3D67C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1823859690.000002CA44EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824206010.000002CA44E9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1823859690.000002CA44EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1790684342.000002CA3D67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790684342.000002CA3D686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1879991318.000002CA3F477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1824206010.000002CA44E9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1823859690.000002CA44EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1823859690.000002CA44EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918777321.000002CA44CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909502136.000002CA44CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44CEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918777321.000002CA44CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1835470866.000002CA3E4E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850059495.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832817476.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000010.00000002.3529570379.00000193A595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1759619191.000002CA3DF0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000010.00000002.3529570379.00000193A595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A592F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1757450821.000002CA44D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757952861.000002CA44D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1757450821.000002CA44D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757952861.000002CA44D32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1909089665.000002CA476C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1788728049.000002CA40458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839059455.000002CA3F594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865629815.000002CA3F533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825760403.000002CA44EB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925545973.000002CA487A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1862624781.000002CA487A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915789373.000002CA487A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1933920290.000002CA3E5B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926053798.000002CA4874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1907595267.000002CA48C2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/44e67ca0-2c8c-4e71-a003-15bec
    Source: firefox.exe, 0000000D.00000003.1845831128.000002CA48480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/86a0a359-d864-4982-827d-ff5a
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3529570379.00000193A5986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886314784.000002CA3A3BC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1844728584.000002CA48CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1915084717.000002CA48C4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1927565405.000002CA40B83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1935596817.000002CA3E521000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1835470866.000002CA3E4E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA48749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915789373.000002CA48769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925545973.000002CA48784000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1928270742.000002CA403E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1929101473.000002CA3FF3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000010.00000002.3529570379.00000193A595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000010.00000002.3529570379.00000193A595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1926419533.000002CA4872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931686931.000002CA3F29E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895173201.000002CA481C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA40545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA40545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1776020241.000002CA3E5C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845831128.000002CA48480000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934583832.000002CA3E578000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043083.000002CA401E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1844728584.000002CA48C3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1844728584.000002CA48C3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908820744.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863631921.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850059495.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832817476.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1885547406.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887738955.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889920549.000002CA3A39E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885673844.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1848904071.000002CA4056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911457458.000002CA4056D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758878391.000002CA3DA38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850059495.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832817476.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1845973634.000002CA4840B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1759619191.000002CA3DF0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1906902521.000002CA48CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924476330.000002CA48CA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844728584.000002CA48CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA40545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA40545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1845406993.000002CA4849B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907869635.000002CA4849B000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA40545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA40545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1845973634.000002CA48432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908496991.000002CA48432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/7
    Source: firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000012.00000002.3530363701.000002472E6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Trp.G
    Source: firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1926865914.000002CA47693000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1888135955.000002CA44EC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879991318.000002CA3F4B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839724913.000002CA3F58A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1862624781.000002CA487A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1927565405.000002CA40B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1927565405.000002CA40B83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3528603231.000002472E1E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1927565405.000002CA40B83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530101845.000001490568A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530101845.0000014905680000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3528734453.00000149055F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3527478329.00000193A55C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3533433936.00000193A5A74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3527478329.00000193A55CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3529038733.000002472E1FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3528603231.000002472E1E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1701847452.000001B5CB1DA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1708304845.00000265E52DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000002.1733067181.0000000001338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd0
    Source: firefox.exe, 0000000F.00000002.3530101845.0000014905680000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3528734453.00000149055F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3527478329.00000193A55C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3533433936.00000193A5A74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3528603231.000002472E1E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3529038733.000002472E1F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000012.00000002.3529038733.000002472E1F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwda
    Source: firefox.exe, 00000012.00000002.3529038733.000002472E1FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdu
    Source: firefox.exe, 0000000D.00000003.1932313653.000002CA3F1CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921416634.000002CA3F1CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comP_
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49794 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0083EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0083ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0083EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0082AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00859576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00859576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1668845108.0000000000882000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_52944ba0-8
    Source: file.exe, 00000000.00000000.1668845108.0000000000882000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_1afe9556-d
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f7e987c4-6
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e2aaec36-d
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A22377 NtQuerySystemInformation,16_2_00000193A5A22377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A480B2 NtQuerySystemInformation,16_2_00000193A5A480B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0082D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00821201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0082E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C80600_2_007C8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008320460_2_00832046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008282980_2_00828298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FE4FF0_2_007FE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F676B0_2_007F676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008548730_2_00854873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007CCAF00_2_007CCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007ECAA00_2_007ECAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007DCC390_2_007DCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F6DD90_2_007F6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007DB1190_2_007DB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C91C00_2_007C91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E13940_2_007E1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E17060_2_007E1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E781B0_2_007E781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007D997D0_2_007D997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C79200_2_007C7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E19B00_2_007E19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E7A4A0_2_007E7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E1C770_2_007E1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E7CA70_2_007E7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F9EEE0_2_007F9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0084BE440_2_0084BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E1F320_2_007E1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A2237716_2_00000193A5A22377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A480B216_2_00000193A5A480B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A487DC16_2_00000193A5A487DC
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A480F216_2_00000193A5A480F2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 007DF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 007E0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008337B5 GetLastError,FormatMessageW,0_2_008337B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008210BF AdjustTokenPrivileges,CloseHandle,0_2_008210BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008216C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008216C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008351CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008351CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0082D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0083648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_007C42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7712:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7840:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7776:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1775134754.000002CA3E648000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ALL id FROM nssPublic WHERE a1=$DATA0 AND a0=$DATA1 AND a81=$DATA2 AND a82=$DATA3;
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1918449149.000002CA4762B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 34%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88431419-431f-449e-bac4-71b5cf1fdcda} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca2cf6eb10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4380 -parentBuildID 20230927232528 -prefsHandle 876 -prefMapHandle 1040 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c29d4d0f-f96b-4cd9-b96a-0f109be8bb1f} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca3f0f6010 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d13148-600e-45f3-99e5-72b76429e2d6} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca484bb110 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88431419-431f-449e-bac4-71b5cf1fdcda} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca2cf6eb10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4380 -parentBuildID 20230927232528 -prefsHandle 876 -prefMapHandle 1040 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c29d4d0f-f96b-4cd9-b96a-0f109be8bb1f} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca3f0f6010 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d13148-600e-45f3-99e5-72b76429e2d6} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca484bb110 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1901720953.000002CA3A42D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1892409069.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1901720953.000002CA3A42D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1900531749.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1892409069.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1895173201.000002CA481C8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1898671545.000002CA41301000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1900531749.000002CA3A427000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1898671545.000002CA41301000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007C42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E0A76 push ecx; ret 0_2_007E0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007DF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_007DF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00851C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00851C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94391
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A22377 rdtsc 16_2_00000193A5A22377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0082DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008368EE FindFirstFileW,FindClose,0_2_008368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0083698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0082D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0082D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00839642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0083979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00839B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00835C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00835C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007C42DE
    Source: firefox.exe, 00000012.00000002.3529038733.000002472E1FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP'%.G
    Source: firefox.exe, 0000000F.00000002.3530101845.000001490568A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3533899058.00000193A5FB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3527478329.00000193A55CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3534035386.000001490591A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.3529568782.000002472E250000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW*4
    Source: firefox.exe, 0000000F.00000002.3534620588.0000014905A08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3533899058.00000193A5FB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.3533899058.00000193A5FB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
    Source: firefox.exe, 0000000F.00000002.3530101845.000001490568A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWD<!
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000193A5A22377 rdtsc 16_2_00000193A5A22377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083EAA2 BlockInput,0_2_0083EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007C42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E4CE8 mov eax, dword ptr fs:[00000030h]0_2_007E4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00820B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007E083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E09D5 SetUnhandledExceptionFilter,0_2_007E09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_007E0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00821201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00802BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00802BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082B226 SendInput,keybd_event,0_2_0082B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008422DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008422DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00820B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00821663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E0698 cpuid 0_2_007E0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00838195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00838195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081D27A GetUserNameW,0_2_0081D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_007FBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_007C42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7532, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7532, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00841204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00841204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00841806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00841806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561602 Sample: file.exe Startdate: 23/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 219 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49746, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe34%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.19.206
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848565465.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1935596817.000002CA3E521000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                            high
                                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3529570379.00000193A5986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E68F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1928270742.000002CA403E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1922495205.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E6F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908820744.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863631921.000002CA480F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850059495.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832817476.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.msn.comfirefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://youtube.com/firefox.exe, 0000000D.00000003.1927565405.000002CA40B83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                  high
                                                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1908496991.000002CA48432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.amazon.com/firefox.exe, 0000000D.00000003.1844728584.000002CA48C3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                high
                                                                                                                                http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.youtube.com/firefox.exe, 0000000D.00000003.1862624781.000002CA487A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E60C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895701287.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA405CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910904909.000002CA405A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://127.0.0.1:firefox.exe, 0000000D.00000003.1922007972.000002CA3EE6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1823859690.000002CA44EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1835470866.000002CA3E4E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugzilla.mofirefox.exe, 0000000D.00000003.1906902521.000002CA48CE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1776020241.000002CA3E5A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1929101473.000002CA3FF3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://crl3.digicefirefox.exe, 0000000D.00000003.1901955606.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899443487.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893849436.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888545291.000002CA3A3F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1891528051.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889701712.000002CA3A3F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 00000010.00000002.3529570379.00000193A595F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A5912000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1754116295.000002CA4056A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828166735.000002CA3F5BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788781232.000002CA3E4E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834279193.000002CA3E46C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847862981.000002CA44C2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1828166735.000002CA3F535000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40562000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896803316.000002CA40198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912833888.000002CA40142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930911256.000002CA3F631000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848904071.000002CA4056D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932768683.000002CA3F0D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782541393.000002CA455CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1871775037.000002CA3E41A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932947106.000002CA3F05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1754116295.000002CA40572000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836908016.000002CA3E4DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865629815.000002CA3F53A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856503322.000002CA3D5E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788781232.000002CA3E414000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1922835900.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C7B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775134754.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756189447.000002CA3E68F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928818150.000002CA3FF9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1933920290.000002CA3E5B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1896076068.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911751401.000002CA401D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920043083.000002CA401E6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1790684342.000002CA3D67C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823093021.000002CA45505000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790684342.000002CA3D686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1895173201.000002CA481AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909502136.000002CA44CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44CEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918777321.000002CA44CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.1713557786.000002CA3CD40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713374305.000002CA3CD21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850059495.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713712263.000002CA3CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713185124.000002CA3CB00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832817476.000002CA3F4E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1713868455.000002CA3CD7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.wykop.pl/firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://twitter.com/firefox.exe, 0000000D.00000003.1844728584.000002CA48C3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.olx.pl/firefox.exe, 0000000D.00000003.1927837489.000002CA4055E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911515336.000002CA4055E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1790684342.000002CA3D67C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://support.mozilla.org/firefox.exe, 0000000D.00000003.1845348631.000002CA48C1C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1852025884.000002CA3C831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1861491246.000002CA3C833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1716904932.000002CA3C833000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758878391.000002CA3DA38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://getpocket.com/firefox/new_tab_learn_more/firefox.exe, 0000000D.00000003.1909502136.000002CA44C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846925069.000002CA44C8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfirefox.exe, 0000000F.00000002.3530905648.00000149058C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3533390120.000002472E703000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757180155.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://getpocket.com/recommendationsfirefox.exe, 0000000D.00000003.1756786609.000002CA3D9D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3529570379.00000193A59C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3530363701.000002472E6C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.tsfirefox.exe, 0000000D.00000003.1757450821.000002CA44D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757952861.000002CA44D32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://lit.dev/docs/templates/directives/#stylemapfirefox.exe, 0000000D.00000003.1757882259.000002CA44D4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757283793.000002CA44D47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://push.services.mozilla.comfirefox.exe, 0000000D.00000003.1844728584.000002CA48CA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://webextensions.settings.services.mozilla.com/v1firefox.exe, 0000000F.00000002.3530447895.00000149056C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3528859201.00000193A57A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3529699174.000002472E350000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          151.101.65.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1561602
                                                                                                                                                                                                                                                                          Start date and time:2024-11-23 22:05:58 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 48s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:23
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@69/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 41
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 311
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 35.80.238.59, 35.164.125.63, 52.12.64.98, 172.217.17.42, 172.217.17.74, 172.217.17.78, 88.221.134.209, 88.221.134.155
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.1662fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                            34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              34.160.144.1912fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    example.org2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    https://elizgallery.com/nazvanie.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUS2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    FASTLYUSZOL2mIYAUH.exeGet hashmaliciousPhemedrone Stealer, PureLog Stealer, XWorm, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    https://www.google.co.kr/url?url=https://hrtyuytitwagtxswxzqxpcm&jtdm=hjstxxb&qhwocq=elw&vrszx=mrursi&rtz=qksmlok&sdyxm=kxlpun&hnkj=iujyvng&vochgqf=ylsd&pkhfd=vyifcj&nymdhak=ffn&ylzv=xpddvxaj&zoadnebgoj=rccejsmuqd&q=amp/hmf1bnz.s%C2%ADlf%C2%ADpg%C2%ADq%C2%ADq%C2%ADwzu%C2%ADx%C2%ADppns%C2%ADc%C2%ADs%C2%AD.com%E2%80%8B/n7brnx1iy&lbgq=ihcrvpx&isffrcc=xjcvvbbd&hokv=buitobfj&nfzezydbgm=lhtjhglyxx&pjwu=tdsgcse&cesnzrb=ekoykarj&ifpv=yabmwecd&acyeqkflup=bacwibnnwl&dovx=vqvcdxk&rwbvdtj=khlezois&efgx=ktfpexjt&iqggbgjmwh=cvqmvfdelx&gqsh=ghsdgye&hipceti=hpqeesqk&hkvbucxuvo=drwoirzwsq&dril=qbpemxo&xziwtam=tdvywqlj&nndiwyldry=kjqbehmdbj&kqef=faiqetj&peigggc=vbyfdxky&fstmbbtmkx=rjxugltfmc&rpws=borxqez&rijvxqj=ntedqhtd&wohxxxgtmq=jpiozpkrbp&cxah=gcmtksp&tzidqah=syxnwioo&szzishkfke=xmnmodwwoc&xmif=xdxtrqz&ajzcojq=fmtqkshw&gkmh=vmwdknp&xvlhpuf=zkhqqziq&rvfh=igbqint&gdnzlky=hyzlhjke&dqkq=ophpttl&yoamsuz=cuykisoc&frzr=lajcnwi&chdmjpw=hymhkhbw&wnxy=zwkomqb&duxkrfq=asjrwcgu&fzya=hrpcnke&hxrusxm=foudbois&yqgm=uhfvxoo&uynyplq=iryzkatx&qfzs=stmleud&vkbxzkf=hxgbjzit&dnro=vjxntck&kfrldgj=vpyfihbn&nsko=sdzidzb&unudtuz=mnvrwokv&lisf=zxdfari&tdyzrah=otrtzuun&rfza=trokalr&vkfduyc=wpwvnxpe&jjsq=pgkbofh&uatnbjp=gtwiypfq&zilu=kagobvs&jqfufkw=bckrzetp&tjng=jgmmmod&fvdtpsk=vlyzfjep&mgoi=fklhysh&llyljdv=jxpogtdn&gcjv=vjlzkuf&erlhvti=peuprtov&kbxk=jviffkg&lklbxhl=uhzpnzfw&upaw=gfmiehp&ismxijp=hmwbsmgj&zdkc=kodikna&njllvzf=oodglyrw&urdk=cktezyn&vmqhwgh=kqcbhffu&riqy=tlnbqzr&nmlgrkn=inyeynzg&vebu=pwpghzr&ckpmyoc=tmeufjen&otic=svrqsdo&tbwzubGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUS2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dca2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.178120189100465
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:vjMidpqcbhbVbTbfbRbObtbyEl7ngrGJA6WnSrDtTUd/SkDrh:vYrcNhnzFSJArFBnSrDhUd/f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:86BE3875235C87524BF566A8CFA560AB
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C29AA806043D61FDEF3462D5BC5F4DED0AF94D22
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC0EA0689F9DE69E650A4B2C74C867A1FF8DB6181EBF7105F3A6A78E9C228F6C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FF8CDDE4B21D3DFA883EAA3879F929CA38C0B61A6B842AD4DA1B538EBABE38C6416FECCEABA2B32223C06DE9FF9FC0A5908E842A72E73AE8DE0596B285A2C017
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"e2e6f87c-8106-4e54-89f8-914cd0653fbb","creationDate":"2024-11-23T22:31:56.366Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.178120189100465
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:vjMidpqcbhbVbTbfbRbObtbyEl7ngrGJA6WnSrDtTUd/SkDrh:vYrcNhnzFSJArFBnSrDhUd/f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:86BE3875235C87524BF566A8CFA560AB
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C29AA806043D61FDEF3462D5BC5F4DED0AF94D22
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC0EA0689F9DE69E650A4B2C74C867A1FF8DB6181EBF7105F3A6A78E9C228F6C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FF8CDDE4B21D3DFA883EAA3879F929CA38C0B61A6B842AD4DA1B538EBABE38C6416FECCEABA2B32223C06DE9FF9FC0A5908E842A72E73AE8DE0596B285A2C017
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"e2e6f87c-8106-4e54-89f8-914cd0653fbb","creationDate":"2024-11-23T22:31:56.366Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3173125183974004
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:edpTkyUgdwwz8dpTkS6BdwI6dpTkSadwq1:7zc
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A9ED457569B5797C26026DFCB897B81B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7446683110D0D2FFAB541D9113C761E85553DD23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9991B2EF56A31CF6DAB35EC2AC0CD588F722313BCEAECC441A10DD8C9F9B5480
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:55715C52F620673E2C2B38EA15E715108761AB9672CCFCA73967344D1B0CD0E42A4F433B57F601AC3F7D6BE4FE92AEA2F565A1E24203075437E34696C396AD40
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......."7..=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IwY.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............}.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3173125183974004
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:edpTkyUgdwwz8dpTkS6BdwI6dpTkSadwq1:7zc
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A9ED457569B5797C26026DFCB897B81B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7446683110D0D2FFAB541D9113C761E85553DD23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9991B2EF56A31CF6DAB35EC2AC0CD588F722313BCEAECC441A10DD8C9F9B5480
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:55715C52F620673E2C2B38EA15E715108761AB9672CCFCA73967344D1B0CD0E42A4F433B57F601AC3F7D6BE4FE92AEA2F565A1E24203075437E34696C396AD40
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......."7..=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IwY.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............}.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3173125183974004
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:edpTkyUgdwwz8dpTkS6BdwI6dpTkSadwq1:7zc
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A9ED457569B5797C26026DFCB897B81B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7446683110D0D2FFAB541D9113C761E85553DD23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9991B2EF56A31CF6DAB35EC2AC0CD588F722313BCEAECC441A10DD8C9F9B5480
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:55715C52F620673E2C2B38EA15E715108761AB9672CCFCA73967344D1B0CD0E42A4F433B57F601AC3F7D6BE4FE92AEA2F565A1E24203075437E34696C396AD40
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......."7..=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IwY.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............}.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3173125183974004
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:edpTkyUgdwwz8dpTkS6BdwI6dpTkSadwq1:7zc
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A9ED457569B5797C26026DFCB897B81B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7446683110D0D2FFAB541D9113C761E85553DD23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9991B2EF56A31CF6DAB35EC2AC0CD588F722313BCEAECC441A10DD8C9F9B5480
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:55715C52F620673E2C2B38EA15E715108761AB9672CCFCA73967344D1B0CD0E42A4F433B57F601AC3F7D6BE4FE92AEA2F565A1E24203075437E34696C396AD40
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......."7..=..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IwY.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WwY.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WwY...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..............}.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.924030138642164
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLgnh8P:8S+OBIUjOdwiOdYVjjwLgh8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:0B2E20423637155340D99AA2A381B3DE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A5B27666F55CF17884A79F6098E6A00789F08A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E57FA8C696694018BA5661F10569287D752905DAB7E0EE66692790D0D81021FC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CDE96F21C09C91B349A57B1EB1256D0271A8EBAD5DD75232DA4D73B1B5EDC7A142D63FE0F86B65D6D3259EC018ABCD2174D02E29940D7A1C5D7BAD605EE9E2BC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.924030138642164
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLgnh8P:8S+OBIUjOdwiOdYVjjwLgh8P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:0B2E20423637155340D99AA2A381B3DE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A5B27666F55CF17884A79F6098E6A00789F08A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E57FA8C696694018BA5661F10569287D752905DAB7E0EE66692790D0D81021FC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CDE96F21C09C91B349A57B1EB1256D0271A8EBAD5DD75232DA4D73B1B5EDC7A142D63FE0F86B65D6D3259EC018ABCD2174D02E29940D7A1C5D7BAD605EE9E2BC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07335394080534155
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkid:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5C473AA27F6AC6203438B978628877A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC82AD4B0619338D0423A03F46D302091B0D3843
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A2A1517F3C48CE8A40F90FC8C3CADEC03344B1347FC77AA58DFBC51CF8E27AAD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:32C9B14C715B00CD8AE009FB06BA053392AC76E0526DFBE9DDCCB745000DEFBF401F7D1FE7A314F6328BAF53D708A3B789E26B980174ADB6A6C8C61D54375DA8
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.03951915346124436
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhVRF5cyWwGk4m5HlhVRF5cyWwGk4mFl8a9//Ylll4llqlyllel4lt:G7Vmy6m57Vmy6mfL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4A68834CFDB7C702C0E779605AE13CB2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CDFFB74D922668BEEDDD9F9785AD4171C7787F7C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F39BC23F2A10C3524F728C0E3918C50F58F02049B0B65834A5BB6276DCC773A3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BA573B8D798C88F7863293FD1C6E624FEDF7A9CABD758FDDD3B056150DE15BF2D9AE7489C55E04B638AA47D2D45E07A4A70D529DA2F5BA864CCFD8193BC973AE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-......................H.....e.sC..G....:^......-......................H.....e.sC..G....:^............................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.11778241587377851
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KriXfkzW+SLxsZ+djxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxpwldicVZ2i7+:9MSLQaJtUnWdU+RVxSyqZk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8C8FE06EEF8865F2EFD500036F44093F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:157F947395AE0F83DC57C2BA790F108C25FA60FD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:812E4765FEE7DA8E7B4962A857188F516AA1CCF9FD6EF118863153EE099DFF8E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0B479EEDCA7D3A234C4A2571319A2024C5BFFD401366534951DE33E9C6F3481B354143B6A34966EBD5925C10054816B4382DB0968F9CA7619AD01D71D9CD9695
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-...........sC..G..x.v.26...........sC..G.....A....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.492780426659284
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8naRtLYbBp6cdhj4qyaaXW6KqBNgc5RfGNBw8d4WSl:ReAqmxLlcw60
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B37DA9F750396F18DF52449EA17B392
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A2D2E13982775DB96DE63F41CC1029C829802C58
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CDD6F803CB9D1BB8715BCB52152AFC1C8B78D14C3026013D9FDD67ACB74A9655
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C2767C9EB54470FC791D8A0CE63716E5E034D1ED8A243A6F9159265F7E95B7B3B4938B9941FDC90570EC155890DBE6339811C4E5BB399B3385118E330102EB0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732401087);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732401087);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732401087);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173240
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.492780426659284
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8naRtLYbBp6cdhj4qyaaXW6KqBNgc5RfGNBw8d4WSl:ReAqmxLlcw60
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B37DA9F750396F18DF52449EA17B392
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A2D2E13982775DB96DE63F41CC1029C829802C58
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CDD6F803CB9D1BB8715BCB52152AFC1C8B78D14C3026013D9FDD67ACB74A9655
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C2767C9EB54470FC791D8A0CE63716E5E034D1ED8A243A6F9159265F7E95B7B3B4938B9941FDC90570EC155890DBE6339811C4E5BB399B3385118E330102EB0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732401087);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732401087);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732401087);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173240
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3335366719298865
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS3LXnIg3I/pnxQwRlszT5sKt0x3eHVQj6TvamhujJlOsIomNVr0aDO:GUpOxCPgnR6S3eHTv4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4867334641857F1FA79487F7A28F1E00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50E843D8E8C5C75DCA4CD8D7F0D36B0B41FB47AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E424AD5A8E478CE3331AF0823AEA70ED6E77CA89B60E92964478D6D2B96B5FA1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4B55345EF7E13D65615C61D77E05EA4AF00B09C55CCCEA6A8063F84DBFF5E0CE44E296B57E58EED67E084F7D8100DF033121DB9AA413432B8384FA99396A217
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ed23faa0-62af-4455-bf65-1c1f1114870f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732401091700,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P56215...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63303,"originA....
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3335366719298865
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS3LXnIg3I/pnxQwRlszT5sKt0x3eHVQj6TvamhujJlOsIomNVr0aDO:GUpOxCPgnR6S3eHTv4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4867334641857F1FA79487F7A28F1E00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50E843D8E8C5C75DCA4CD8D7F0D36B0B41FB47AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E424AD5A8E478CE3331AF0823AEA70ED6E77CA89B60E92964478D6D2B96B5FA1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4B55345EF7E13D65615C61D77E05EA4AF00B09C55CCCEA6A8063F84DBFF5E0CE44E296B57E58EED67E084F7D8100DF033121DB9AA413432B8384FA99396A217
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ed23faa0-62af-4455-bf65-1c1f1114870f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732401091700,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P56215...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63303,"originA....
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3335366719298865
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxS3LXnIg3I/pnxQwRlszT5sKt0x3eHVQj6TvamhujJlOsIomNVr0aDO:GUpOxCPgnR6S3eHTv4JlIquR4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4867334641857F1FA79487F7A28F1E00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50E843D8E8C5C75DCA4CD8D7F0D36B0B41FB47AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E424AD5A8E478CE3331AF0823AEA70ED6E77CA89B60E92964478D6D2B96B5FA1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4B55345EF7E13D65615C61D77E05EA4AF00B09C55CCCEA6A8063F84DBFF5E0CE44E296B57E58EED67E084F7D8100DF033121DB9AA413432B8384FA99396A217
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{ed23faa0-62af-4455-bf65-1c1f1114870f}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732401091700,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P56215...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...63303,"originA....
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033671211048153
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycSb4jyTEr5QFRzzcMvbw6KkCrrc2Rn27:DmTEr5QFRzSzhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CFCA460A35545FC7E9ADB765F5984D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D52A254B09ADE82106C55AD0021D014BF60C5D0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAA960B3ED48271ABEE15FC85E486D447EEA35FC5B23FDE1ABA7E604C52864FE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F27C47F3703CC6A9218C3B388043B047A466431754488C9EACB35D43EDAACE46BB881F7F9BC4899314275BD6160835FEC0991E30E89D3C540582766B03C1DD89
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-23T22:31:14.617Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033671211048153
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycSb4jyTEr5QFRzzcMvbw6KkCrrc2Rn27:DmTEr5QFRzSzhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CFCA460A35545FC7E9ADB765F5984D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D52A254B09ADE82106C55AD0021D014BF60C5D0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAA960B3ED48271ABEE15FC85E486D447EEA35FC5B23FDE1ABA7E604C52864FE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F27C47F3703CC6A9218C3B388043B047A466431754488C9EACB35D43EDAACE46BB881F7F9BC4899314275BD6160835FEC0991E30E89D3C540582766B03C1DD89
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-23T22:31:14.617Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.592833250560139
                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                        File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5:369171ab2e220e54f6822ef6c36fe248
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7c99d97ff7ed3c2386a96ed83ecf93fd54486709
                                                                                                                                                                                                                                                                                                                                                                                        SHA256:b9a0ed323b9c0e231a7fdffb9156da895613c4c6650564183bb19e0c507525eb
                                                                                                                                                                                                                                                                                                                                                                                        SHA512:04ee0f4d27b0e1bcb8cc67769876a1a7958de71e0808ca238b86195b2c2854e6aefe84faff8069cc2741dd2ef1f8636f794a154fcf86bc23802982aa7b086c92
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:SqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaCT5:SqDEvCTbMWu7rQYlBQcBiT6rprG8ai5
                                                                                                                                                                                                                                                                                                                                                                                        TLSH:E3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x67423E50 [Sat Nov 23 20:42:56 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6AAB3h
                                                                                                                                                                                                                                                                                                                                                                                        jmp 00007F41F8C6A3BFh
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6A59Dh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6A56Ah
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6D15Dh
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6D1A8h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F41F8C6D191h
                                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa990.rsrc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xa9900xaa00aab952374d07e92266bf01065de89d59False0.37614889705882354data5.654433159003555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x1c56data1.0015164047422112
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde4100x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde4880x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde49c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde4b00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde4c40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde5a00x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.389838934 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.389944077 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.390923023 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.396297932 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.396384001 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.659679890 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.659959078 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.667779922 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.667877913 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.667943001 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.668045998 CET4434973735.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:58.670279026 CET49737443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494075060 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494122028 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494236946 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494333982 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494476080 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.501077890 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.501529932 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.502546072 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.502563000 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.504010916 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.504097939 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.614069939 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.618686914 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.618686914 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.741357088 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.826405048 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.826497078 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.826620102 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.828175068 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.828259945 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.842499971 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.842545033 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.842603922 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.856575012 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.856591940 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.019629955 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.019674063 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.020216942 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.020358086 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.020370960 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.614895105 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.614933968 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.615730047 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.615921021 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.615927935 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.866260052 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.922213078 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.274547100 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.276289940 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.282125950 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.282135963 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.282227993 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.282283068 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.282362938 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.290106058 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.290117025 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.290785074 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.292109966 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.292123079 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.296252966 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.296264887 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.296344995 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.296396017 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.297245979 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.298423052 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.298506021 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.324259043 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.324269056 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.324965000 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.328578949 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.328645945 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.349227905 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.349355936 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.370644093 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.416052103 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.416073084 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.416286945 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.418833017 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.418879032 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.418899059 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.419006109 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.419657946 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.420785904 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.420847893 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.420912027 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421050072 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421643019 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421700954 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421746016 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421865940 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.421955109 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.632411003 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.635023117 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.635052919 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.639991999 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.641315937 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.641328096 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.682697058 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.752026081 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.756547928 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.756717920 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.802625895 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.876576900 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.913388968 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.913467884 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.916580915 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.916585922 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.917115927 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.919126987 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.919194937 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.919361115 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.919434071 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.016587019 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.024247885 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.033617020 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.043159008 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.146068096 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.146117926 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.164700985 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.164777040 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.164892912 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.194993973 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.218585014 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.284977913 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.338929892 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.338996887 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.339121103 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.459672928 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.685050964 CET804974634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.685102940 CET4974680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.904784918 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.904846907 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.908788919 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.908801079 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.908936024 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.908958912 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.908965111 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.909380913 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.909416914 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.910742998 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.912166119 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.912179947 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.123333931 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.123410940 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.251017094 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.307291031 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.471482992 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.523629904 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.223823071 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.224056005 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.227858067 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.227869034 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.227952003 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.228003979 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:04.228075981 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.457683086 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.463668108 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.463761091 CET4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.465138912 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.466728926 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.466814041 CET4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.579440117 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.597786903 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.597872019 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.598005056 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.599416971 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.599456072 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.774852037 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.828710079 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.639923096 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.729691982 CET4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.731359005 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.735101938 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.735132933 CET4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.735203981 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.735297918 CET4434975334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.735600948 CET49753443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.762063980 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816826105 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816854000 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816972971 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.823332071 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.831785917 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.831917048 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.833683968 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.833698988 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.835774899 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.835803986 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.835850954 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.836040020 CET4434975434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.836779118 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.836829901 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.838139057 CET49754443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.838197947 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.839545965 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.839576006 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.966258049 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.016571045 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.732110023 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.732131958 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.732630968 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.733800888 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.733813047 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.733951092 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.853521109 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.065663099 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.115530014 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.208012104 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.208024979 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.208120108 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.211034060 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.211046934 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.211278915 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.213248014 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.213478088 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.215981960 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.216022015 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.216135025 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.216245890 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.218261003 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.218293905 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.218350887 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.218487024 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.218545914 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.042886019 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.042973042 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.046767950 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.046777010 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.046864986 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.046906948 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.046968937 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.311676025 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.431272984 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.596529961 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.596563101 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.598695040 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.600086927 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.600104094 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.637409925 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.679133892 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.191701889 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.203717947 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.203752041 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.205921888 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.206078053 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.206089020 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.214957952 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.215044975 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.215934992 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.216083050 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.216120958 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.311341047 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.506970882 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.575782061 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.859679937 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.859766006 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910300016 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910317898 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910446882 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910475016 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910482883 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.910542011 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.964477062 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.084975958 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.289695024 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.340379953 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.467667103 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.469027042 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.471519947 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.471529007 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.471762896 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.473958015 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.474041939 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.474096060 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.474203110 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.475939035 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.476027966 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.478342056 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.478372097 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.478615046 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.480613947 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.480705976 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.480746984 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.480808020 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.600044012 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.719643116 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.730581999 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.851722002 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.922714949 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.964167118 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.054454088 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.095721960 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.250197887 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.376612902 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.571783066 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.612767935 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.156709909 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.156799078 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.169332981 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.170665026 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.170717955 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:15.474526882 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:15.474543095 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:15.474637032 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:16.145904064 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:16.145991087 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:16.146037102 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:16.146205902 CET4434976734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:16.146289110 CET49767443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.359832048 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.479521990 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.766325951 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.769068956 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.809184074 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.888952017 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.085438013 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.141258001 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.463526964 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.463570118 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.469458103 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.469522953 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.469532013 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.488867044 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.488883972 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.491007090 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.491161108 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.491172075 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.494195938 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.494204044 CET4434977135.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.496016026 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.497283936 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.497292995 CET4434977135.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.715723038 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.715780973 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.715902090 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.716077089 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.716093063 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.818218946 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.818245888 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.818660021 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.819943905 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.819955111 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.484766960 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.484802961 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.485122919 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.486284971 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.486295938 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.726890087 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.726979971 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.729701996 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.729713917 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.729912996 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.731797934 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.731878996 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.731905937 CET4434976935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.732129097 CET49769443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.736233950 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.748645067 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.750036001 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.755476952 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.755486012 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.755709887 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.755851030 CET4434977135.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.756067991 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.759428978 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.759506941 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.759555101 CET4434977034.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760380030 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760384083 CET4434977135.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760432005 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760503054 CET4434977135.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760658026 CET49770443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.760746956 CET49771443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.855784893 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.021847010 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.021933079 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.024481058 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.024491072 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.024684906 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.026602030 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.026674032 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.026710987 CET44349772151.101.65.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.032226086 CET49772443192.168.2.4151.101.65.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.033675909 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.033696890 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.033770084 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.033886909 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.033901930 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.035613060 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.035644054 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.035891056 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.035981894 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.035993099 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.037713051 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.037801027 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.038180113 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.038270950 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.038326025 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.059972048 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.062242031 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.104257107 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.131828070 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.131895065 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.136719942 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.136727095 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.136805058 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.136908054 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.137974977 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.139245987 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.147221088 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.147260904 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.147392988 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.147495031 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.147505045 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.182393074 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.258969069 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.383472919 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.436353922 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.466509104 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.469350100 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.511198044 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.589004993 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.754849911 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.756027937 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.760948896 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.760957003 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.761023998 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.761107922 CET4434977434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.761153936 CET49774443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.763535023 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.784369946 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.837500095 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.883094072 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.088228941 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.090720892 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.138336897 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.211204052 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.252521992 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.252593994 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.255342960 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.255352974 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.255552053 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.258220911 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.258315086 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.258338928 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.259602070 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.262926102 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.371989965 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.372057915 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.374327898 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.374341011 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.374541998 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.376910925 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.376981020 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.377032995 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.377579927 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.484198093 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.484210014 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.486284018 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.486412048 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.488864899 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.489027977 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.491571903 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.491588116 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.491789103 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.493911028 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.493922949 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.494141102 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.497298956 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.497355938 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.497421980 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.498379946 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.498440981 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.498511076 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.503333092 CET4434977834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507333994 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507636070 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507653952 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507669926 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507684946 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507684946 CET49778443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.507703066 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.523864985 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.586980104 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.589128971 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.639852047 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.709111929 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.907514095 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.956234932 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:38.599507093 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:38.719290972 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:38.915843964 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:39.035489082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.727751017 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.759092093 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.759129047 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.759462118 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.760677099 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.760689020 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.852303982 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:49.044231892 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:49.163999081 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.017081976 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.017165899 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.023058891 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.023065090 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.023176908 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.023185968 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.023190022 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.027472973 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.147119045 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.231337070 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.231410027 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.351484060 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.355117083 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.404632092 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.474632025 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.671420097 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.718173027 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102405071 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102444887 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102566957 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102593899 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102689981 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.102701902 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103254080 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103276968 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103283882 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103566885 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103585005 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103823900 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103837967 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103965044 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.103974104 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.318780899 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.323333979 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.327928066 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.332087040 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.332101107 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.332308054 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.335067034 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.335143089 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.335185051 CET4434979534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.335445881 CET49795443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.340436935 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.365375996 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.366076946 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.369355917 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.369364023 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.369602919 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372308969 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372353077 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372464895 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372469902 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372479916 CET4434979334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.372994900 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.374845028 CET49793443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.376887083 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.376893044 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.377213001 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.379787922 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.379884958 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.379981995 CET4434979434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.380692959 CET49794443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.460072994 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.664875031 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.668734074 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.713578939 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.795228958 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:57.194974899 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:57.246262074 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:06.673867941 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:06.798192024 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:07.206434965 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:07.326170921 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:16.808890104 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:16.928524971 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:17.341377974 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:17.461124897 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:26.937254906 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:27.057094097 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:27.469981909 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:27.659691095 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.050766945 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.050856113 CET4434987234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.051065922 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.052375078 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.052427053 CET4434987234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.265993118 CET4434987234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.266078949 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.272373915 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.272416115 CET4434987234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.272468090 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.272532940 CET4434987234.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.273518085 CET49872443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.275577068 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.397700071 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.602036953 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.605917931 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.650923967 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.725682974 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.922739029 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.967331886 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:41.609160900 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:41.728821993 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:41.925631046 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:42.045224905 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:51.738519907 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:51.864391088 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:52.054969072 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:52.174595118 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:01.867625952 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:01.987521887 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:02.184005976 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:02.310009003 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:11.996938944 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:12.116827965 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:12.313426971 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:12.434984922 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.141938925 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.261542082 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.442790985 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.569029093 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:32.270914078 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:32.394608021 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:32.571772099 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:32.691566944 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:42.400748014 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:42.520483017 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:42.701639891 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:42.821574926 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.569463968 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.569520950 CET4435005134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.569602966 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.571005106 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.571026087 CET4435005134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.530016899 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.650966883 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.789191961 CET4435005134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.789309025 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.795701027 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.795707941 CET4435005134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.795825005 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.795875072 CET4435005134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.796761036 CET50051443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.798732042 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.830899000 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.918394089 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.950663090 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.123164892 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.126712084 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.169637918 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.246563911 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.441761971 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.489762068 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.390403032 CET5184153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.529000044 CET53518411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.530128002 CET4978653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.852202892 CET53497861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.086440086 CET5314353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.087357044 CET5422753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.230237007 CET53531431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494966984 CET5057453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.495265007 CET6157053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.633517981 CET53505741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.634097099 CET5825953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.634670973 CET53615701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.635265112 CET5741753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.688273907 CET5887653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.704921007 CET6463553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.774977922 CET53582591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.776304960 CET53574171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.825483084 CET53588761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.826459885 CET5007453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.841830015 CET53646351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.842665911 CET5041453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.868684053 CET6204553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.967274904 CET53500741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.967756987 CET5661553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.980890036 CET53504141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.981686115 CET6117653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.007692099 CET53620451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.020127058 CET5428553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.107096910 CET53566151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.121570110 CET53611761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.159352064 CET53542851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.160022020 CET5520653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.297705889 CET53552061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.615391970 CET6039053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.756145000 CET53603901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.760790110 CET5592353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.900094032 CET53559231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.424257994 CET6097453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.425343990 CET5670553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.487225056 CET5896553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.564516068 CET53609741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.564831018 CET53567051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.022993088 CET5045753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.350672007 CET6313153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.495115995 CET53631311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.495919943 CET6207553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.642209053 CET53620751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.642803907 CET5046953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.689052105 CET53551571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.781702042 CET53504691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.218677998 CET6452853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.356383085 CET53645281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.358402014 CET6061753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.498024940 CET53606171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.499855995 CET5757853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.597944021 CET5230253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.638564110 CET53575781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.735577106 CET53523021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.736551046 CET5460153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.879982948 CET53546011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.675687075 CET5646753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.679078102 CET5778953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.813059092 CET53564671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816570044 CET53577891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.837297916 CET5593553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.975486994 CET53559351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.090764999 CET4958853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.227665901 CET53495881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.204103947 CET6361053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.343720913 CET53636101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.157464981 CET6451353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.295192003 CET53645131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.362926960 CET6387453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.363121033 CET5775553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.363209963 CET5812953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500174999 CET53577551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500896931 CET5698653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET53638741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.501607895 CET5448353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.502104998 CET53581291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.502731085 CET5631753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET53544831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.639441967 CET5281153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.640660048 CET53569861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.641119957 CET5673253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.715511084 CET53563171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.716051102 CET5383753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.780138969 CET53567321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.780683994 CET6298753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.783457041 CET53528111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.784012079 CET5621553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET53629871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.920312881 CET6415653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.920813084 CET53562151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.921232939 CET6027153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.019067049 CET53538371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.059601068 CET53602711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.060091019 CET5453653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.137557030 CET53641561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.138063908 CET5538753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.197362900 CET53545361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.420586109 CET53553871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.464469910 CET6271053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.484236002 CET6134753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.503148079 CET6390653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.606225967 CET53627101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.712429047 CET53613471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.715915918 CET5645953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.817462921 CET53639061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.818500042 CET5782653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855360031 CET53564591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855792999 CET6310253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.963654995 CET53578261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.964116096 CET5073753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.088562012 CET53631021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.101402044 CET53507371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.485537052 CET6467653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.624639034 CET53646761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.614063978 CET5626253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.758250952 CET53562621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.759243011 CET5772353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.897236109 CET53577231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.101591110 CET5918553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.241548061 CET53591851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.051000118 CET5251653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.189348936 CET53525161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.275820017 CET6449653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.284887075 CET6305353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.423680067 CET53630531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.426589966 CET5797753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.568464994 CET53579771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.569128036 CET5179553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.784177065 CET53517951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.799009085 CET6476153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.390403032 CET192.168.2.41.1.1.10x3333Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.530128002 CET192.168.2.41.1.1.10xb3c7Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.086440086 CET192.168.2.41.1.1.10xe6a8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.087357044 CET192.168.2.41.1.1.10xd90eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.494966984 CET192.168.2.41.1.1.10x9cbdStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.495265007 CET192.168.2.41.1.1.10xcff5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.634097099 CET192.168.2.41.1.1.10x1f5fStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.635265112 CET192.168.2.41.1.1.10xfddStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.688273907 CET192.168.2.41.1.1.10xbae1Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.704921007 CET192.168.2.41.1.1.10xaeedStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.826459885 CET192.168.2.41.1.1.10x7dacStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.842665911 CET192.168.2.41.1.1.10x82d4Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.868684053 CET192.168.2.41.1.1.10xb987Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.967756987 CET192.168.2.41.1.1.10x9fa5Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.981686115 CET192.168.2.41.1.1.10xb560Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.020127058 CET192.168.2.41.1.1.10x5429Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.160022020 CET192.168.2.41.1.1.10xe1d0Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.615391970 CET192.168.2.41.1.1.10x19dbStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.760790110 CET192.168.2.41.1.1.10x19acStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.424257994 CET192.168.2.41.1.1.10xea6eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.425343990 CET192.168.2.41.1.1.10xefaaStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.487225056 CET192.168.2.41.1.1.10x8214Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.022993088 CET192.168.2.41.1.1.10x365bStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.350672007 CET192.168.2.41.1.1.10xa537Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.495919943 CET192.168.2.41.1.1.10xb595Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.642803907 CET192.168.2.41.1.1.10xa20cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.218677998 CET192.168.2.41.1.1.10xe3b0Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.358402014 CET192.168.2.41.1.1.10xdabeStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.499855995 CET192.168.2.41.1.1.10xba14Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.597944021 CET192.168.2.41.1.1.10x284bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.736551046 CET192.168.2.41.1.1.10xe0bfStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.675687075 CET192.168.2.41.1.1.10x8624Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.679078102 CET192.168.2.41.1.1.10xdf64Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.837297916 CET192.168.2.41.1.1.10x2672Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.090764999 CET192.168.2.41.1.1.10x2205Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.204103947 CET192.168.2.41.1.1.10x456dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:14.157464981 CET192.168.2.41.1.1.10x1deeStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.362926960 CET192.168.2.41.1.1.10x14a3Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.363121033 CET192.168.2.41.1.1.10x2cd9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.363209963 CET192.168.2.41.1.1.10x9400Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500896931 CET192.168.2.41.1.1.10xa58cStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.501607895 CET192.168.2.41.1.1.10x498bStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.502731085 CET192.168.2.41.1.1.10xf2e3Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.639441967 CET192.168.2.41.1.1.10xbbc4Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.641119957 CET192.168.2.41.1.1.10xf5caStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.716051102 CET192.168.2.41.1.1.10x65a1Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.780683994 CET192.168.2.41.1.1.10xed6Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.784012079 CET192.168.2.41.1.1.10xcff5Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.920312881 CET192.168.2.41.1.1.10x5eb1Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.921232939 CET192.168.2.41.1.1.10xb2b2Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.060091019 CET192.168.2.41.1.1.10xde16Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.138063908 CET192.168.2.41.1.1.10x4aa5Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.464469910 CET192.168.2.41.1.1.10x9eb2Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.484236002 CET192.168.2.41.1.1.10xbbd6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.503148079 CET192.168.2.41.1.1.10x57bdStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.715915918 CET192.168.2.41.1.1.10xfafcStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.818500042 CET192.168.2.41.1.1.10x8c38Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855792999 CET192.168.2.41.1.1.10x7bd0Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.964116096 CET192.168.2.41.1.1.10x2387Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.485537052 CET192.168.2.41.1.1.10xeb0bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.614063978 CET192.168.2.41.1.1.10x5d13Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.759243011 CET192.168.2.41.1.1.10x9aeStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.101591110 CET192.168.2.41.1.1.10xf345Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:30.051000118 CET192.168.2.41.1.1.10x6a32Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.275820017 CET192.168.2.41.1.1.10xa8aeStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.284887075 CET192.168.2.41.1.1.10xebfbStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.426589966 CET192.168.2.41.1.1.10x900aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.569128036 CET192.168.2.41.1.1.10xda38Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.799009085 CET192.168.2.41.1.1.10x3647Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.370116949 CET1.1.1.1192.168.2.40x8239No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:57.529000044 CET1.1.1.1192.168.2.40x3333No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.230237007 CET1.1.1.1192.168.2.40xe6a8No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.231791973 CET1.1.1.1192.168.2.40xd90eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.231791973 CET1.1.1.1192.168.2.40xd90eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.633517981 CET1.1.1.1192.168.2.40x9cbdNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.634670973 CET1.1.1.1192.168.2.40xcff5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.774977922 CET1.1.1.1192.168.2.40x1f5fNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.776304960 CET1.1.1.1192.168.2.40xfddNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.825483084 CET1.1.1.1192.168.2.40xbae1No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.841830015 CET1.1.1.1192.168.2.40xaeedNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.841830015 CET1.1.1.1192.168.2.40xaeedNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.967274904 CET1.1.1.1192.168.2.40x7dacNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.980890036 CET1.1.1.1192.168.2.40x82d4No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.007692099 CET1.1.1.1192.168.2.40xb987No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.007692099 CET1.1.1.1192.168.2.40xb987No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.007692099 CET1.1.1.1192.168.2.40xb987No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.159352064 CET1.1.1.1192.168.2.40x5429No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.297705889 CET1.1.1.1192.168.2.40xe1d0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.613190889 CET1.1.1.1192.168.2.40x80ccNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.613190889 CET1.1.1.1192.168.2.40x80ccNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.756145000 CET1.1.1.1192.168.2.40x19dbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.564516068 CET1.1.1.1192.168.2.40xea6eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.564831018 CET1.1.1.1192.168.2.40xefaaNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.564831018 CET1.1.1.1192.168.2.40xefaaNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.625623941 CET1.1.1.1192.168.2.40x8214No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.625623941 CET1.1.1.1192.168.2.40x8214No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.234826088 CET1.1.1.1192.168.2.40x365bNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.495115995 CET1.1.1.1192.168.2.40xa537No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.642209053 CET1.1.1.1192.168.2.40xb595No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.356383085 CET1.1.1.1192.168.2.40xe3b0No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.356383085 CET1.1.1.1192.168.2.40xe3b0No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.356383085 CET1.1.1.1192.168.2.40xe3b0No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.498024940 CET1.1.1.1192.168.2.40xdabeNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.596955061 CET1.1.1.1192.168.2.40x3638No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.735577106 CET1.1.1.1192.168.2.40x284bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.812364101 CET1.1.1.1192.168.2.40xe99bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.812364101 CET1.1.1.1192.168.2.40xe99bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816570044 CET1.1.1.1192.168.2.40xdf64No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.816570044 CET1.1.1.1192.168.2.40xdf64No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.975486994 CET1.1.1.1192.168.2.40x2672No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.350260973 CET1.1.1.1192.168.2.40xc537No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500174999 CET1.1.1.1192.168.2.40x2cd9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500174999 CET1.1.1.1192.168.2.40x2cd9No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.500922918 CET1.1.1.1192.168.2.40x14a3No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.502104998 CET1.1.1.1192.168.2.40x9400No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.502104998 CET1.1.1.1192.168.2.40x9400No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.638849020 CET1.1.1.1192.168.2.40x498bNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.640660048 CET1.1.1.1192.168.2.40xa58cNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.715511084 CET1.1.1.1192.168.2.40xf2e3No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.780138969 CET1.1.1.1192.168.2.40xf5caNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.783457041 CET1.1.1.1192.168.2.40xbbc4No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.783457041 CET1.1.1.1192.168.2.40xbbc4No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.783457041 CET1.1.1.1192.168.2.40xbbc4No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.783457041 CET1.1.1.1192.168.2.40xbbc4No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET1.1.1.1192.168.2.40xed6No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET1.1.1.1192.168.2.40xed6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET1.1.1.1192.168.2.40xed6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET1.1.1.1192.168.2.40xed6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.919821978 CET1.1.1.1192.168.2.40xed6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.920813084 CET1.1.1.1192.168.2.40xcff5No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.019067049 CET1.1.1.1192.168.2.40x65a1No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.059601068 CET1.1.1.1192.168.2.40xb2b2No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.059601068 CET1.1.1.1192.168.2.40xb2b2No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.059601068 CET1.1.1.1192.168.2.40xb2b2No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.059601068 CET1.1.1.1192.168.2.40xb2b2No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.137557030 CET1.1.1.1192.168.2.40x5eb1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.137557030 CET1.1.1.1192.168.2.40x5eb1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.137557030 CET1.1.1.1192.168.2.40x5eb1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.137557030 CET1.1.1.1192.168.2.40x5eb1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.712429047 CET1.1.1.1192.168.2.40xbbd6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.712429047 CET1.1.1.1192.168.2.40xbbd6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.712429047 CET1.1.1.1192.168.2.40xbbd6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.712429047 CET1.1.1.1192.168.2.40xbbd6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.817462921 CET1.1.1.1192.168.2.40x57bdNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.817462921 CET1.1.1.1192.168.2.40x57bdNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855360031 CET1.1.1.1192.168.2.40xfafcNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855360031 CET1.1.1.1192.168.2.40xfafcNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855360031 CET1.1.1.1192.168.2.40xfafcNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.855360031 CET1.1.1.1192.168.2.40xfafcNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:25.963654995 CET1.1.1.1192.168.2.40x8c38No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.088562012 CET1.1.1.1192.168.2.40x7bd0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.088562012 CET1.1.1.1192.168.2.40x7bd0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.088562012 CET1.1.1.1192.168.2.40x7bd0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.088562012 CET1.1.1.1192.168.2.40x7bd0No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.754743099 CET1.1.1.1192.168.2.40x374fNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.754743099 CET1.1.1.1192.168.2.40x374fNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.758250952 CET1.1.1.1192.168.2.40x5d13No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:55.100048065 CET1.1.1.1192.168.2.40xdde1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.416197062 CET1.1.1.1192.168.2.40xa8aeNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.416197062 CET1.1.1.1192.168.2.40xa8aeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.423680067 CET1.1.1.1192.168.2.40xebfbNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:51.568464994 CET1.1.1.1192.168.2.40x900aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.939547062 CET1.1.1.1192.168.2.40x3647No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.939547062 CET1.1.1.1192.168.2.40x3647No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.44974034.107.221.82807940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:06:59.618686914 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:00.866260052 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51543
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.682697058 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.016587019 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51544
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.44974634.107.221.82807940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:01.756717920 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.44974934.107.221.82807940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.164892912 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.251017094 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71878
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.457683086 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:06.774852037 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71881
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:08.733951092 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:09.065663099 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71883
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.191701889 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.506970882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71886
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.600044012 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.922714949 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71887
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.250197887 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.571783066 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71888
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.769068956 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:18.085438013 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71892
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.062242031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.383472919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71902
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.469350100 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.784369946 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71902
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.090720892 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.484210014 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71903
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.589128971 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.907514095 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71903
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:38.915843964 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:49.044231892 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.355117083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.671420097 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71925
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.668734074 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:57.194974899 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71931
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:07.206434965 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:17.341377974 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:27.469981909 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.605917931 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.922739029 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 71966
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:41.925631046 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:52.054969072 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:02.184005976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:12.313426971 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.442790985 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.126712084 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.441761971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 01:09:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 72048
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.44975034.107.221.82807940C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:02.339121103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:03.471482992 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51546
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.639923096 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:07.966258049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51550
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.311676025 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:10.637409925 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51553
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:11.964477062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.289695024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51555
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:12.730581999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:13.054454088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51555
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.359832048 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:17.766325951 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51560
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:26.736233950 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.059972048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51569
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.139245987 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.466509104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51570
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:27.763535023 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.088228941 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51570
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.262926102 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:28.586980104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51571
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:38.599507093 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:48.727751017 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.027472973 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:50.351484060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51593
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.340436935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:07:56.664875031 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51599
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:06.673867941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:16.808890104 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:26.937254906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.275577068 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:31.602036953 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51634
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:41.609160900 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:08:51.738519907 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:01.867625952 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:11.996938944 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:22.141938925 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:52.798732042 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 23, 2024 22:09:53.123164892 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Sat, 23 Nov 2024 06:47:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 51715
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:49
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7c0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:369171AB2E220E54F6822EF6C36FE248
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:49
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:49
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:51
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:51
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:52
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:53
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88431419-431f-449e-bac4-71b5cf1fdcda} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca2cf6eb10 socket
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:06:56
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4380 -parentBuildID 20230927232528 -prefsHandle 876 -prefMapHandle 1040 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c29d4d0f-f96b-4cd9-b96a-0f109be8bb1f} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca3f0f6010 rdd
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:07:06
                                                                                                                                                                                                                                                                                                                                                                                        Start date:23/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72d13148-600e-45f3-99e5-72b76429e2d6} 7940 "\\.\pipe\gecko-crash-server-pipe.7940" 2ca484bb110 utility
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:4.3%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1571
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:50
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 94322 7cdefc 94325 7c1d6f 94322->94325 94324 7cdf07 94326 7c1d8c 94325->94326 94334 7c1f6f 94326->94334 94328 7c1da6 94329 802759 94328->94329 94331 7c1dc2 94328->94331 94332 7c1e36 94328->94332 94338 83359c 82 API calls __wsopen_s 94329->94338 94331->94332 94337 7c289a 23 API calls 94331->94337 94332->94324 94339 7cec40 94334->94339 94336 7c1f98 94336->94328 94337->94332 94338->94332 94358 7cec76 messages 94339->94358 94340 814beb 94370 83359c 82 API calls __wsopen_s 94340->94370 94341 7cfef7 94355 7ced9d messages 94341->94355 94366 7ca8c7 22 API calls __fread_nolock 94341->94366 94343 7dfddb 22 API calls 94343->94358 94345 7cf3ae messages 94345->94355 94367 83359c 82 API calls __wsopen_s 94345->94367 94346 814600 94346->94355 94365 7ca8c7 22 API calls __fread_nolock 94346->94365 94347 814b0b 94368 83359c 82 API calls __wsopen_s 94347->94368 94351 7e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94351->94358 94352 7ca8c7 22 API calls 94352->94358 94355->94336 94356 7cfbe3 94356->94345 94356->94355 94359 814bdc 94356->94359 94357 7ca961 22 API calls 94357->94358 94358->94340 94358->94341 94358->94343 94358->94345 94358->94346 94358->94347 94358->94351 94358->94352 94358->94355 94358->94356 94358->94357 94360 7e00a3 29 API calls pre_c_initialization 94358->94360 94362 7e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94358->94362 94363 7d01e0 348 API calls 2 library calls 94358->94363 94364 7d06a0 41 API calls messages 94358->94364 94369 83359c 82 API calls __wsopen_s 94359->94369 94360->94358 94362->94358 94363->94358 94364->94358 94365->94355 94366->94355 94367->94355 94368->94355 94369->94340 94370->94355 94371 812a00 94387 7cd7b0 messages 94371->94387 94372 7cdb11 PeekMessageW 94372->94387 94373 7cd807 GetInputState 94373->94372 94373->94387 94374 811cbe TranslateAcceleratorW 94374->94387 94376 7cdb8f PeekMessageW 94376->94387 94377 7cda04 timeGetTime 94377->94387 94378 7cdb73 TranslateMessage DispatchMessageW 94378->94376 94379 7cdbaf Sleep 94379->94387 94380 812b74 Sleep 94393 812a51 94380->94393 94382 811dda timeGetTime 94531 7de300 23 API calls 94382->94531 94386 812c0b GetExitCodeProcess 94388 812c21 WaitForSingleObject 94386->94388 94389 812c37 CloseHandle 94386->94389 94387->94372 94387->94373 94387->94374 94387->94376 94387->94377 94387->94378 94387->94379 94387->94380 94387->94382 94390 7cd9d5 94387->94390 94387->94393 94399 7cec40 348 API calls 94387->94399 94403 7cdd50 94387->94403 94410 7d1310 94387->94410 94466 7cbf40 94387->94466 94524 7dedf6 94387->94524 94529 7cdfd0 348 API calls 3 library calls 94387->94529 94530 7de551 timeGetTime 94387->94530 94532 833a2a 23 API calls 94387->94532 94533 83359c 82 API calls __wsopen_s 94387->94533 94388->94387 94388->94389 94389->94393 94391 8529bf GetForegroundWindow 94391->94393 94393->94386 94393->94387 94393->94390 94393->94391 94394 812ca9 Sleep 94393->94394 94534 845658 23 API calls 94393->94534 94535 82e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94393->94535 94536 7de551 timeGetTime 94393->94536 94537 82d4dc CreateToolhelp32Snapshot Process32FirstW 94393->94537 94394->94387 94399->94387 94404 7cdd6f 94403->94404 94405 7cdd83 94403->94405 94547 7cd260 94404->94547 94579 83359c 82 API calls __wsopen_s 94405->94579 94408 7cdd7a 94408->94387 94409 812f75 94409->94409 94411 7d17b0 94410->94411 94414 7d1376 94410->94414 94660 7e0242 5 API calls __Init_thread_wait 94411->94660 94413 816331 94680 84709c 348 API calls 94413->94680 94414->94413 94621 7d1940 94414->94621 94415 7d17ba 94418 7d17fb 94415->94418 94661 7c9cb3 94415->94661 94424 816346 94418->94424 94426 7d182c 94418->94426 94419 81633d 94419->94387 94422 7d1940 9 API calls 94423 7d13b6 94422->94423 94423->94418 94425 7d13ec 94423->94425 94681 83359c 82 API calls __wsopen_s 94424->94681 94425->94424 94449 7d1408 __fread_nolock 94425->94449 94668 7caceb 94426->94668 94429 7d1839 94678 7dd217 348 API calls 94429->94678 94430 7d17d4 94667 7e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94430->94667 94433 81636e 94682 83359c 82 API calls __wsopen_s 94433->94682 94434 7d152f 94436 8163d1 94434->94436 94437 7d153c 94434->94437 94684 845745 54 API calls _wcslen 94436->94684 94439 7d1940 9 API calls 94437->94439 94441 7d1549 94439->94441 94440 7dfddb 22 API calls 94440->94449 94442 8164fa 94441->94442 94445 7d1940 9 API calls 94441->94445 94453 816369 94442->94453 94686 83359c 82 API calls __wsopen_s 94442->94686 94443 7d1872 94443->94413 94679 7dfaeb 23 API calls 94443->94679 94444 7dfe0b 22 API calls 94444->94449 94451 7d1563 94445->94451 94448 7cec40 348 API calls 94448->94449 94449->94429 94449->94433 94449->94434 94449->94440 94449->94444 94449->94448 94450 8163b2 94449->94450 94449->94453 94683 83359c 82 API calls __wsopen_s 94450->94683 94451->94442 94456 7d15c7 messages 94451->94456 94685 7ca8c7 22 API calls __fread_nolock 94451->94685 94453->94387 94455 7d1940 9 API calls 94455->94456 94456->94442 94456->94443 94456->94453 94456->94455 94458 7d167b messages 94456->94458 94631 835c5a 94456->94631 94636 84a2ea 94456->94636 94641 84ab67 94456->94641 94644 84abf7 94456->94644 94649 7df645 94456->94649 94656 851591 94456->94656 94457 7d171d 94457->94387 94458->94457 94659 7dce17 22 API calls messages 94458->94659 94887 7cadf0 94466->94887 94468 7cbf9d 94469 7cbfa9 94468->94469 94470 8104b6 94468->94470 94472 7cc01e 94469->94472 94473 8104c6 94469->94473 94905 83359c 82 API calls __wsopen_s 94470->94905 94892 7cac91 94472->94892 94906 83359c 82 API calls __wsopen_s 94473->94906 94476 7cc603 94476->94387 94477 7cc7da 94482 7dfe0b 22 API calls 94477->94482 94479 827120 22 API calls 94496 7cc039 __fread_nolock messages 94479->94496 94487 7cc808 __fread_nolock 94482->94487 94483 8104f5 94488 81055a 94483->94488 94907 7dd217 348 API calls 94483->94907 94491 7dfe0b 22 API calls 94487->94491 94488->94476 94908 83359c 82 API calls __wsopen_s 94488->94908 94489 7cec40 348 API calls 94489->94496 94490 81091a 94917 833209 23 API calls 94490->94917 94495 7cc350 __fread_nolock messages 94491->94495 94492 7caf8a 22 API calls 94492->94496 94508 7cc3ac 94495->94508 94904 7dce17 22 API calls messages 94495->94904 94496->94476 94496->94477 94496->94479 94496->94483 94496->94487 94496->94488 94496->94489 94496->94490 94496->94492 94497 8108a5 94496->94497 94501 810591 94496->94501 94502 8108f6 94496->94502 94506 7cc237 94496->94506 94509 7caceb 23 API calls 94496->94509 94511 7dfe0b 22 API calls 94496->94511 94516 7dfddb 22 API calls 94496->94516 94519 8109bf 94496->94519 94521 7cbbe0 40 API calls 94496->94521 94896 7cad81 94496->94896 94910 827099 22 API calls __fread_nolock 94496->94910 94911 845745 54 API calls _wcslen 94496->94911 94912 7daa42 22 API calls messages 94496->94912 94913 82f05c 40 API calls 94496->94913 94914 7ca993 41 API calls 94496->94914 94498 7cec40 348 API calls 94497->94498 94500 8108cf 94498->94500 94500->94476 94915 7ca81b 41 API calls 94500->94915 94909 83359c 82 API calls __wsopen_s 94501->94909 94916 83359c 82 API calls __wsopen_s 94502->94916 94513 7cc253 94506->94513 94918 7ca8c7 22 API calls __fread_nolock 94506->94918 94508->94387 94509->94496 94511->94496 94512 810976 94515 7caceb 23 API calls 94512->94515 94513->94512 94518 7cc297 messages 94513->94518 94515->94519 94516->94496 94517 7caceb 23 API calls 94520 7cc335 94517->94520 94518->94517 94518->94519 94519->94476 94919 83359c 82 API calls __wsopen_s 94519->94919 94520->94519 94522 7cc342 94520->94522 94521->94496 94903 7ca704 22 API calls messages 94522->94903 94525 7dee09 94524->94525 94526 7dee12 94524->94526 94525->94387 94526->94525 94527 7dee36 IsDialogMessageW 94526->94527 94528 81efaf GetClassLongW 94526->94528 94527->94525 94527->94526 94528->94526 94528->94527 94529->94387 94530->94387 94531->94387 94532->94387 94533->94387 94534->94393 94535->94393 94536->94393 94934 82def7 94537->94934 94539 82d522 94540 82d5db CloseHandle 94539->94540 94541 82d529 Process32NextW 94539->94541 94542 7ca961 22 API calls 94539->94542 94543 7c9cb3 22 API calls 94539->94543 94940 7c525f 22 API calls 94539->94940 94941 7c6350 22 API calls 94539->94941 94942 7dce60 41 API calls 94539->94942 94540->94393 94541->94539 94541->94540 94542->94539 94543->94539 94548 7cec40 348 API calls 94547->94548 94549 7cd29d 94548->94549 94550 7cd6d5 94549->94550 94551 7cd30b messages 94549->94551 94553 7cd3c3 94549->94553 94559 7cd4b8 94549->94559 94562 7dfddb 22 API calls 94549->94562 94565 811bc4 94549->94565 94574 7cd429 __fread_nolock messages 94549->94574 94550->94551 94563 7dfe0b 22 API calls 94550->94563 94551->94408 94553->94550 94555 7cd3ce 94553->94555 94554 7cd5ff 94557 811bb5 94554->94557 94558 7cd614 94554->94558 94580 7dfddb 94555->94580 94604 845705 23 API calls 94557->94604 94560 7dfddb 22 API calls 94558->94560 94591 7dfe0b 94559->94591 94572 7cd46a 94560->94572 94562->94549 94568 7cd3d5 __fread_nolock 94563->94568 94605 83359c 82 API calls __wsopen_s 94565->94605 94566 7dfddb 22 API calls 94567 7cd3f6 94566->94567 94567->94574 94590 7cbec0 348 API calls 94567->94590 94568->94566 94568->94567 94570 811ba4 94603 83359c 82 API calls __wsopen_s 94570->94603 94572->94408 94573 7c1f6f 348 API calls 94573->94574 94574->94554 94574->94570 94574->94572 94574->94573 94575 811b7f 94574->94575 94577 811b5d 94574->94577 94602 83359c 82 API calls __wsopen_s 94575->94602 94601 83359c 82 API calls __wsopen_s 94577->94601 94579->94409 94581 7dfde0 94580->94581 94583 7dfdfa 94581->94583 94586 7dfdfc 94581->94586 94606 7eea0c 94581->94606 94613 7e4ead 7 API calls 2 library calls 94581->94613 94583->94568 94585 7e066d 94615 7e32a4 RaiseException 94585->94615 94586->94585 94614 7e32a4 RaiseException 94586->94614 94588 7e068a 94588->94568 94590->94574 94593 7dfddb 94591->94593 94592 7eea0c ___std_exception_copy 21 API calls 94592->94593 94593->94592 94594 7dfdfa 94593->94594 94597 7dfdfc 94593->94597 94618 7e4ead 7 API calls 2 library calls 94593->94618 94594->94574 94596 7e066d 94620 7e32a4 RaiseException 94596->94620 94597->94596 94619 7e32a4 RaiseException 94597->94619 94599 7e068a 94599->94574 94601->94572 94602->94572 94603->94572 94604->94565 94605->94551 94611 7f3820 __dosmaperr 94606->94611 94607 7f385e 94617 7ef2d9 20 API calls __dosmaperr 94607->94617 94608 7f3849 RtlAllocateHeap 94610 7f385c 94608->94610 94608->94611 94610->94581 94611->94607 94611->94608 94616 7e4ead 7 API calls 2 library calls 94611->94616 94613->94581 94614->94585 94615->94588 94616->94611 94617->94610 94618->94593 94619->94596 94620->94599 94622 7d1981 94621->94622 94625 7d195d 94621->94625 94687 7e0242 5 API calls __Init_thread_wait 94622->94687 94630 7d13a0 94625->94630 94689 7e0242 5 API calls __Init_thread_wait 94625->94689 94626 7d198b 94626->94625 94688 7e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94626->94688 94627 7d8727 94627->94630 94690 7e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94627->94690 94630->94422 94691 7c7510 94631->94691 94635 835c77 94635->94456 94637 7c7510 53 API calls 94636->94637 94638 84a306 94637->94638 94639 82d4dc 47 API calls 94638->94639 94640 84a315 94639->94640 94640->94456 94723 84aff9 94641->94723 94645 84aff9 217 API calls 94644->94645 94647 84ac0c 94645->94647 94646 84ac54 94646->94456 94647->94646 94648 7caceb 23 API calls 94647->94648 94648->94646 94650 7cb567 39 API calls 94649->94650 94651 7df659 94650->94651 94652 7df661 timeGetTime 94651->94652 94653 81f2dc Sleep 94651->94653 94654 7cb567 39 API calls 94652->94654 94655 7df677 94654->94655 94655->94456 94851 852ad8 94656->94851 94658 85159f 94658->94456 94659->94458 94660->94415 94662 7c9cc2 _wcslen 94661->94662 94663 7dfe0b 22 API calls 94662->94663 94664 7c9cea __fread_nolock 94663->94664 94665 7dfddb 22 API calls 94664->94665 94666 7c9d00 94665->94666 94666->94430 94667->94418 94669 7cacf9 94668->94669 94677 7cad2a messages 94668->94677 94670 7cad55 94669->94670 94672 7cad01 messages 94669->94672 94670->94677 94885 7ca8c7 22 API calls __fread_nolock 94670->94885 94673 80fa48 94672->94673 94674 7cad21 94672->94674 94672->94677 94673->94677 94886 7dce17 22 API calls messages 94673->94886 94675 80fa3a VariantClear 94674->94675 94674->94677 94675->94677 94677->94429 94678->94443 94679->94443 94680->94419 94681->94453 94682->94453 94683->94453 94684->94451 94685->94456 94686->94453 94687->94626 94688->94625 94689->94627 94690->94630 94692 7c7525 94691->94692 94693 7c7522 94691->94693 94694 7c752d 94692->94694 94695 7c755b 94692->94695 94714 82dbbe lstrlenW 94693->94714 94719 7e51c6 26 API calls 94694->94719 94696 8050f6 94695->94696 94699 7c756d 94695->94699 94706 80500f 94695->94706 94722 7e5183 26 API calls 94696->94722 94720 7dfb21 51 API calls 94699->94720 94700 7c753d 94704 7dfddb 22 API calls 94700->94704 94701 80510e 94701->94701 94705 7c7547 94704->94705 94707 7c9cb3 22 API calls 94705->94707 94708 805088 94706->94708 94709 7dfe0b 22 API calls 94706->94709 94707->94693 94721 7dfb21 51 API calls 94708->94721 94710 805058 94709->94710 94711 7dfddb 22 API calls 94710->94711 94712 80507f 94711->94712 94713 7c9cb3 22 API calls 94712->94713 94713->94708 94715 82dc06 94714->94715 94716 82dbdc GetFileAttributesW 94714->94716 94715->94635 94716->94715 94717 82dbe8 FindFirstFileW 94716->94717 94717->94715 94718 82dbf9 FindClose 94717->94718 94718->94715 94719->94700 94720->94700 94721->94696 94722->94701 94724 84b01d ___scrt_fastfail 94723->94724 94725 84b094 94724->94725 94726 84b058 94724->94726 94728 7cb567 39 API calls 94725->94728 94733 84b08b 94725->94733 94821 7cb567 94726->94821 94732 84b0a5 94728->94732 94729 84b063 94729->94733 94737 7cb567 39 API calls 94729->94737 94730 84b0ed 94731 7c7510 53 API calls 94730->94731 94735 84b10b 94731->94735 94736 7cb567 39 API calls 94732->94736 94733->94730 94734 7cb567 39 API calls 94733->94734 94734->94730 94814 7c7620 94735->94814 94736->94733 94739 84b078 94737->94739 94741 7cb567 39 API calls 94739->94741 94740 84b115 94742 84b11f 94740->94742 94743 84b1d8 94740->94743 94741->94733 94745 7c7510 53 API calls 94742->94745 94744 84b20a GetCurrentDirectoryW 94743->94744 94746 7c7510 53 API calls 94743->94746 94747 7dfe0b 22 API calls 94744->94747 94748 84b130 94745->94748 94749 84b1ef 94746->94749 94750 84b22f GetCurrentDirectoryW 94747->94750 94751 7c7620 22 API calls 94748->94751 94752 7c7620 22 API calls 94749->94752 94753 84b23c 94750->94753 94754 84b13a 94751->94754 94755 84b1f9 _wcslen 94752->94755 94757 84b275 94753->94757 94826 7c9c6e 22 API calls 94753->94826 94756 7c7510 53 API calls 94754->94756 94755->94744 94755->94757 94758 84b14b 94756->94758 94765 84b287 94757->94765 94766 84b28b 94757->94766 94760 7c7620 22 API calls 94758->94760 94762 84b155 94760->94762 94761 84b255 94827 7c9c6e 22 API calls 94761->94827 94764 7c7510 53 API calls 94762->94764 94768 84b166 94764->94768 94770 84b2f8 94765->94770 94771 84b39a CreateProcessW 94765->94771 94829 8307c0 10 API calls 94766->94829 94767 84b265 94828 7c9c6e 22 API calls 94767->94828 94773 7c7620 22 API calls 94768->94773 94832 8211c8 39 API calls 94770->94832 94813 84b32f _wcslen 94771->94813 94776 84b170 94773->94776 94774 84b294 94830 8306e6 10 API calls 94774->94830 94779 84b1a6 GetSystemDirectoryW 94776->94779 94783 7c7510 53 API calls 94776->94783 94778 84b2fd 94781 84b323 94778->94781 94782 84b32a 94778->94782 94785 7dfe0b 22 API calls 94779->94785 94780 84b2aa 94831 8305a7 8 API calls 94780->94831 94833 821201 128 API calls 2 library calls 94781->94833 94834 8214ce 6 API calls 94782->94834 94787 84b187 94783->94787 94790 84b1cb GetSystemDirectoryW 94785->94790 94792 7c7620 22 API calls 94787->94792 94789 84b2d0 94789->94765 94790->94753 94791 84b328 94791->94813 94795 84b191 _wcslen 94792->94795 94793 84b3d6 GetLastError 94805 84b41a 94793->94805 94794 84b42f CloseHandle 94796 84b43f 94794->94796 94806 84b49a 94794->94806 94795->94753 94795->94779 94798 84b446 CloseHandle 94796->94798 94799 84b451 94796->94799 94798->94799 94801 84b463 94799->94801 94802 84b458 CloseHandle 94799->94802 94800 84b4a6 94800->94805 94803 84b475 94801->94803 94804 84b46a CloseHandle 94801->94804 94802->94801 94835 8309d9 34 API calls 94803->94835 94804->94803 94818 830175 94805->94818 94806->94800 94811 84b4d2 CloseHandle 94806->94811 94810 84b486 94836 84b536 25 API calls 94810->94836 94811->94805 94813->94793 94813->94794 94815 7c762a _wcslen 94814->94815 94816 7dfe0b 22 API calls 94815->94816 94817 7c763f 94816->94817 94817->94740 94837 83030f 94818->94837 94822 7cb578 94821->94822 94824 7cb57f 94821->94824 94822->94824 94850 7e62d1 39 API calls 94822->94850 94824->94729 94825 7cb5c2 94825->94729 94826->94761 94827->94767 94828->94757 94829->94774 94830->94780 94831->94789 94832->94778 94833->94791 94834->94813 94835->94810 94836->94806 94838 830321 CloseHandle 94837->94838 94839 830329 94837->94839 94838->94839 94840 830336 94839->94840 94841 83032e CloseHandle 94839->94841 94842 830343 94840->94842 94843 83033b CloseHandle 94840->94843 94841->94840 94844 830350 94842->94844 94845 830348 CloseHandle 94842->94845 94843->94842 94846 830355 CloseHandle 94844->94846 94847 83035d 94844->94847 94845->94844 94846->94847 94848 830362 CloseHandle 94847->94848 94849 83017d 94847->94849 94848->94849 94849->94456 94850->94825 94852 7caceb 23 API calls 94851->94852 94853 852af3 94852->94853 94854 852b1d 94853->94854 94855 852aff 94853->94855 94862 7c6b57 94854->94862 94856 7c7510 53 API calls 94855->94856 94858 852b0c 94856->94858 94859 852b1b 94858->94859 94861 7ca8c7 22 API calls __fread_nolock 94858->94861 94859->94658 94861->94859 94863 804ba1 94862->94863 94864 7c6b67 _wcslen 94862->94864 94875 7c93b2 94863->94875 94867 7c6b7d 94864->94867 94868 7c6ba2 94864->94868 94866 804baa 94866->94866 94874 7c6f34 22 API calls 94867->94874 94870 7dfddb 22 API calls 94868->94870 94871 7c6bae 94870->94871 94872 7dfe0b 22 API calls 94871->94872 94873 7c6b85 __fread_nolock 94872->94873 94873->94859 94874->94873 94876 7c93c0 94875->94876 94878 7c93c9 __fread_nolock 94875->94878 94876->94878 94879 7caec9 94876->94879 94878->94866 94880 7caedc 94879->94880 94884 7caed9 __fread_nolock 94879->94884 94881 7dfddb 22 API calls 94880->94881 94882 7caee7 94881->94882 94883 7dfe0b 22 API calls 94882->94883 94883->94884 94884->94878 94885->94677 94886->94677 94888 7cae01 94887->94888 94891 7cae1c messages 94887->94891 94889 7caec9 22 API calls 94888->94889 94890 7cae09 CharUpperBuffW 94889->94890 94890->94891 94891->94468 94893 7cacae 94892->94893 94894 7cacd1 94893->94894 94920 83359c 82 API calls __wsopen_s 94893->94920 94894->94496 94897 80fadb 94896->94897 94898 7cad92 94896->94898 94899 7dfddb 22 API calls 94898->94899 94900 7cad99 94899->94900 94921 7cadcd 94900->94921 94903->94495 94904->94495 94905->94473 94906->94476 94907->94488 94908->94476 94909->94476 94910->94496 94911->94496 94912->94496 94913->94496 94914->94496 94915->94502 94916->94476 94917->94506 94918->94513 94919->94476 94920->94894 94925 7caddd 94921->94925 94922 7cadb6 94922->94496 94923 7dfddb 22 API calls 94923->94925 94925->94922 94925->94923 94927 7cadcd 22 API calls 94925->94927 94928 7ca961 94925->94928 94933 7ca8c7 22 API calls __fread_nolock 94925->94933 94927->94925 94929 7dfe0b 22 API calls 94928->94929 94930 7ca976 94929->94930 94931 7dfddb 22 API calls 94930->94931 94932 7ca984 94931->94932 94932->94925 94933->94925 94935 82df02 94934->94935 94936 82df19 94935->94936 94939 82df1f 94935->94939 94943 7e63b2 GetStringTypeW _strftime 94935->94943 94944 7e62fb 39 API calls 94936->94944 94939->94539 94940->94539 94941->94539 94942->94539 94943->94935 94944->94939 94945 802402 94948 7c1410 94945->94948 94949 7c144f mciSendStringW 94948->94949 94950 8024b8 DestroyWindow 94948->94950 94951 7c146b 94949->94951 94952 7c16c6 94949->94952 94962 8024c4 94950->94962 94953 7c1479 94951->94953 94951->94962 94952->94951 94954 7c16d5 UnregisterHotKey 94952->94954 94981 7c182e 94953->94981 94954->94952 94956 8024e2 FindClose 94956->94962 94957 8024d8 94957->94962 94987 7c6246 CloseHandle 94957->94987 94959 802509 94963 80252d 94959->94963 94964 80251c FreeLibrary 94959->94964 94961 7c148e 94961->94963 94971 7c149c 94961->94971 94962->94956 94962->94957 94962->94959 94965 802541 VirtualFree 94963->94965 94972 7c1509 94963->94972 94964->94959 94965->94963 94966 7c14f8 CoUninitialize 94966->94972 94967 7c1514 94969 7c1524 94967->94969 94968 802589 94974 802598 messages 94968->94974 94988 8332eb 6 API calls messages 94968->94988 94985 7c1944 VirtualFreeEx CloseHandle 94969->94985 94971->94966 94972->94967 94972->94968 94977 802627 94974->94977 94989 8264d4 22 API calls messages 94974->94989 94976 7c153a 94976->94974 94978 7c161f 94976->94978 94977->94977 94978->94977 94986 7c1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94978->94986 94980 7c16c1 94982 7c183b 94981->94982 94983 7c1480 94982->94983 94990 82702a 22 API calls 94982->94990 94983->94959 94983->94961 94985->94976 94986->94980 94987->94957 94988->94968 94989->94974 94990->94982 94991 7cf7bf 94992 7cfcb6 94991->94992 94993 7cf7d3 94991->94993 94994 7caceb 23 API calls 94992->94994 94995 7cfcc2 94993->94995 94996 7dfddb 22 API calls 94993->94996 94994->94995 94997 7caceb 23 API calls 94995->94997 94998 7cf7e5 94996->94998 94999 7cfd3d 94997->94999 94998->94995 94998->94999 95000 7cf83e 94998->95000 95028 831155 22 API calls 94999->95028 95002 7d1310 348 API calls 95000->95002 95024 7ced9d messages 95000->95024 95023 7cec76 messages 95002->95023 95003 7dfddb 22 API calls 95003->95023 95004 7cfef7 95004->95024 95030 7ca8c7 22 API calls __fread_nolock 95004->95030 95007 814600 95007->95024 95029 7ca8c7 22 API calls __fread_nolock 95007->95029 95008 814b0b 95032 83359c 82 API calls __wsopen_s 95008->95032 95009 7ca8c7 22 API calls 95009->95023 95015 7cfbe3 95017 814bdc 95015->95017 95015->95024 95025 7cf3ae messages 95015->95025 95016 7ca961 22 API calls 95016->95023 95033 83359c 82 API calls __wsopen_s 95017->95033 95019 7e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95019->95023 95020 814beb 95034 83359c 82 API calls __wsopen_s 95020->95034 95021 7e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95021->95023 95022 7e00a3 29 API calls pre_c_initialization 95022->95023 95023->95003 95023->95004 95023->95007 95023->95008 95023->95009 95023->95015 95023->95016 95023->95019 95023->95020 95023->95021 95023->95022 95023->95024 95023->95025 95026 7d01e0 348 API calls 2 library calls 95023->95026 95027 7d06a0 41 API calls messages 95023->95027 95025->95024 95031 83359c 82 API calls __wsopen_s 95025->95031 95026->95023 95027->95023 95028->95024 95029->95024 95030->95024 95031->95024 95032->95024 95033->95020 95034->95024 95035 7c1098 95040 7c42de 95035->95040 95039 7c10a7 95041 7ca961 22 API calls 95040->95041 95042 7c42f5 GetVersionExW 95041->95042 95043 7c6b57 22 API calls 95042->95043 95044 7c4342 95043->95044 95045 7c93b2 22 API calls 95044->95045 95057 7c4378 95044->95057 95046 7c436c 95045->95046 95061 7c37a0 95046->95061 95047 7c441b GetCurrentProcess IsWow64Process 95049 7c4437 95047->95049 95050 7c444f LoadLibraryA 95049->95050 95051 803824 GetSystemInfo 95049->95051 95052 7c449c GetSystemInfo 95050->95052 95053 7c4460 GetProcAddress 95050->95053 95054 7c4476 95052->95054 95053->95052 95056 7c4470 GetNativeSystemInfo 95053->95056 95058 7c447a FreeLibrary 95054->95058 95059 7c109d 95054->95059 95055 8037df 95056->95054 95057->95047 95057->95055 95058->95059 95060 7e00a3 29 API calls __onexit 95059->95060 95060->95039 95062 7c37ae 95061->95062 95063 7c93b2 22 API calls 95062->95063 95064 7c37c2 95063->95064 95064->95057 95065 7df698 95066 7df6a2 95065->95066 95070 7df6c3 95065->95070 95074 7caf8a 95066->95074 95069 7df6b2 95071 7caf8a 22 API calls 95069->95071 95072 81f2f8 95070->95072 95082 824d4a 22 API calls messages 95070->95082 95073 7df6c2 95071->95073 95075 7caf98 95074->95075 95081 7cafc0 messages 95074->95081 95076 7cafa6 95075->95076 95077 7caf8a 22 API calls 95075->95077 95078 7cafac 95076->95078 95079 7caf8a 22 API calls 95076->95079 95077->95076 95078->95081 95083 7cb090 22 API calls messages 95078->95083 95079->95078 95081->95069 95082->95070 95083->95081 95084 802ba5 95085 7c2b25 95084->95085 95086 802baf 95084->95086 95112 7c2b83 7 API calls 95085->95112 95130 7c3a5a 95086->95130 95090 802bb8 95092 7c9cb3 22 API calls 95090->95092 95094 802bc6 95092->95094 95093 7c2b2f 95103 7c2b44 95093->95103 95116 7c3837 95093->95116 95095 802bf5 95094->95095 95096 802bce 95094->95096 95099 7c33c6 22 API calls 95095->95099 95137 7c33c6 95096->95137 95110 802bf1 GetForegroundWindow ShellExecuteW 95099->95110 95102 7c2b5f 95109 7c2b66 SetCurrentDirectoryW 95102->95109 95103->95102 95126 7c30f2 95103->95126 95105 802c26 95105->95102 95107 802be7 95108 7c33c6 22 API calls 95107->95108 95108->95110 95111 7c2b7a 95109->95111 95110->95105 95147 7c2cd4 7 API calls 95112->95147 95114 7c2b2a 95115 7c2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95114->95115 95115->95093 95117 7c3862 ___scrt_fastfail 95116->95117 95148 7c4212 95117->95148 95121 803386 Shell_NotifyIconW 95122 7c3906 Shell_NotifyIconW 95152 7c3923 95122->95152 95124 7c38e8 95124->95121 95124->95122 95125 7c391c 95125->95103 95127 7c3154 95126->95127 95128 7c3104 ___scrt_fastfail 95126->95128 95127->95102 95129 7c3123 Shell_NotifyIconW 95128->95129 95129->95127 95183 801f50 95130->95183 95133 7c9cb3 22 API calls 95134 7c3a8d 95133->95134 95185 7c3aa2 95134->95185 95136 7c3a97 95136->95090 95138 7c33dd 95137->95138 95139 8030bb 95137->95139 95201 7c33ee 95138->95201 95141 7dfddb 22 API calls 95139->95141 95143 8030c5 _wcslen 95141->95143 95142 7c33e8 95146 7c6350 22 API calls 95142->95146 95144 7dfe0b 22 API calls 95143->95144 95145 8030fe __fread_nolock 95144->95145 95146->95107 95147->95114 95149 8035a4 95148->95149 95150 7c38b7 95148->95150 95149->95150 95151 8035ad DestroyIcon 95149->95151 95150->95124 95174 82c874 42 API calls _strftime 95150->95174 95151->95150 95153 7c393f 95152->95153 95154 7c3a13 95152->95154 95175 7c6270 95153->95175 95154->95125 95157 803393 LoadStringW 95160 8033ad 95157->95160 95158 7c395a 95159 7c6b57 22 API calls 95158->95159 95161 7c396f 95159->95161 95168 7c3994 ___scrt_fastfail 95160->95168 95181 7ca8c7 22 API calls __fread_nolock 95160->95181 95162 7c397c 95161->95162 95163 8033c9 95161->95163 95162->95160 95165 7c3986 95162->95165 95182 7c6350 22 API calls 95163->95182 95180 7c6350 22 API calls 95165->95180 95171 7c39f9 Shell_NotifyIconW 95168->95171 95169 8033d7 95169->95168 95170 7c33c6 22 API calls 95169->95170 95172 8033f9 95170->95172 95171->95154 95173 7c33c6 22 API calls 95172->95173 95173->95168 95174->95124 95176 7dfe0b 22 API calls 95175->95176 95177 7c6295 95176->95177 95178 7dfddb 22 API calls 95177->95178 95179 7c394d 95178->95179 95179->95157 95179->95158 95180->95168 95181->95168 95182->95169 95184 7c3a67 GetModuleFileNameW 95183->95184 95184->95133 95186 801f50 __wsopen_s 95185->95186 95187 7c3aaf GetFullPathNameW 95186->95187 95188 7c3ace 95187->95188 95189 7c3ae9 95187->95189 95190 7c6b57 22 API calls 95188->95190 95195 7ca6c3 95189->95195 95192 7c3ada 95190->95192 95193 7c37a0 22 API calls 95192->95193 95194 7c3ae6 95193->95194 95194->95136 95196 7ca6dd 95195->95196 95197 7ca6d0 95195->95197 95198 7dfddb 22 API calls 95196->95198 95197->95192 95199 7ca6e7 95198->95199 95200 7dfe0b 22 API calls 95199->95200 95200->95197 95202 7c33fe _wcslen 95201->95202 95203 80311d 95202->95203 95204 7c3411 95202->95204 95205 7dfddb 22 API calls 95203->95205 95211 7ca587 95204->95211 95207 803127 95205->95207 95209 7dfe0b 22 API calls 95207->95209 95208 7c341e __fread_nolock 95208->95142 95210 803157 __fread_nolock 95209->95210 95212 7ca59d 95211->95212 95215 7ca598 __fread_nolock 95211->95215 95213 80f80f 95212->95213 95214 7dfe0b 22 API calls 95212->95214 95214->95215 95215->95208 95216 7e03fb 95217 7e0407 __FrameHandler3::FrameUnwindToState 95216->95217 95245 7dfeb1 95217->95245 95219 7e040e 95220 7e0561 95219->95220 95223 7e0438 95219->95223 95275 7e083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95220->95275 95222 7e0568 95268 7e4e52 95222->95268 95232 7e0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95223->95232 95256 7f247d 95223->95256 95230 7e0457 95236 7e04d8 95232->95236 95271 7e4e1a 38 API calls 3 library calls 95232->95271 95234 7e04de 95237 7e04f3 95234->95237 95264 7e0959 95236->95264 95272 7e0992 GetModuleHandleW 95237->95272 95239 7e04fa 95239->95222 95240 7e04fe 95239->95240 95241 7e0507 95240->95241 95273 7e4df5 28 API calls _abort 95240->95273 95274 7e0040 13 API calls 2 library calls 95241->95274 95244 7e050f 95244->95230 95246 7dfeba 95245->95246 95277 7e0698 IsProcessorFeaturePresent 95246->95277 95248 7dfec6 95278 7e2c94 10 API calls 3 library calls 95248->95278 95250 7dfecb 95255 7dfecf 95250->95255 95279 7f2317 95250->95279 95253 7dfee6 95253->95219 95255->95219 95258 7f2494 95256->95258 95257 7e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95259 7e0451 95257->95259 95258->95257 95259->95230 95260 7f2421 95259->95260 95261 7f2450 95260->95261 95262 7e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95261->95262 95263 7f2479 95262->95263 95263->95232 95354 7e2340 95264->95354 95267 7e097f 95267->95234 95356 7e4bcf 95268->95356 95271->95236 95272->95239 95273->95241 95274->95244 95275->95222 95277->95248 95278->95250 95283 7fd1f6 95279->95283 95282 7e2cbd 8 API calls 3 library calls 95282->95255 95286 7fd213 95283->95286 95287 7fd20f 95283->95287 95285 7dfed8 95285->95253 95285->95282 95286->95287 95289 7f4bfb 95286->95289 95301 7e0a8c 95287->95301 95290 7f4c07 __FrameHandler3::FrameUnwindToState 95289->95290 95308 7f2f5e EnterCriticalSection 95290->95308 95292 7f4c0e 95309 7f50af 95292->95309 95294 7f4c1d 95295 7f4c2c 95294->95295 95322 7f4a8f 29 API calls 95294->95322 95324 7f4c48 LeaveCriticalSection _abort 95295->95324 95298 7f4c27 95323 7f4b45 GetStdHandle GetFileType 95298->95323 95299 7f4c3d __wsopen_s 95299->95286 95302 7e0a97 IsProcessorFeaturePresent 95301->95302 95303 7e0a95 95301->95303 95305 7e0c5d 95302->95305 95303->95285 95353 7e0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95305->95353 95307 7e0d40 95307->95285 95308->95292 95310 7f50bb __FrameHandler3::FrameUnwindToState 95309->95310 95311 7f50df 95310->95311 95312 7f50c8 95310->95312 95325 7f2f5e EnterCriticalSection 95311->95325 95333 7ef2d9 20 API calls __dosmaperr 95312->95333 95315 7f50cd 95334 7f27ec 26 API calls __cftof 95315->95334 95317 7f5117 95335 7f513e LeaveCriticalSection _abort 95317->95335 95318 7f50d7 __wsopen_s 95318->95294 95319 7f50eb 95319->95317 95326 7f5000 95319->95326 95322->95298 95323->95295 95324->95299 95325->95319 95336 7f4c7d 95326->95336 95328 7f5012 95332 7f501f 95328->95332 95343 7f3405 11 API calls 2 library calls 95328->95343 95331 7f5071 95331->95319 95344 7f29c8 95332->95344 95333->95315 95334->95318 95335->95318 95341 7f4c8a __dosmaperr 95336->95341 95337 7f4cca 95351 7ef2d9 20 API calls __dosmaperr 95337->95351 95338 7f4cb5 RtlAllocateHeap 95339 7f4cc8 95338->95339 95338->95341 95339->95328 95341->95337 95341->95338 95350 7e4ead 7 API calls 2 library calls 95341->95350 95343->95328 95345 7f29d3 RtlFreeHeap 95344->95345 95349 7f29fc __dosmaperr 95344->95349 95346 7f29e8 95345->95346 95345->95349 95352 7ef2d9 20 API calls __dosmaperr 95346->95352 95348 7f29ee GetLastError 95348->95349 95349->95331 95350->95341 95351->95339 95352->95348 95353->95307 95355 7e096c GetStartupInfoW 95354->95355 95355->95267 95357 7e4bdb __FrameHandler3::FrameUnwindToState 95356->95357 95358 7e4bf4 95357->95358 95359 7e4be2 95357->95359 95380 7f2f5e EnterCriticalSection 95358->95380 95395 7e4d29 GetModuleHandleW 95359->95395 95362 7e4be7 95362->95358 95396 7e4d6d GetModuleHandleExW 95362->95396 95363 7e4c99 95384 7e4cd9 95363->95384 95366 7e4c70 95371 7e4c88 95366->95371 95375 7f2421 _abort 5 API calls 95366->95375 95369 7e4cb6 95387 7e4ce8 95369->95387 95370 7e4ce2 95404 801d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95370->95404 95376 7f2421 _abort 5 API calls 95371->95376 95375->95371 95376->95363 95377 7e4bfb 95377->95363 95377->95366 95381 7f21a8 95377->95381 95380->95377 95405 7f1ee1 95381->95405 95424 7f2fa6 LeaveCriticalSection 95384->95424 95386 7e4cb2 95386->95369 95386->95370 95425 7f360c 95387->95425 95390 7e4d16 95393 7e4d6d _abort 8 API calls 95390->95393 95391 7e4cf6 GetPEB 95391->95390 95392 7e4d06 GetCurrentProcess TerminateProcess 95391->95392 95392->95390 95394 7e4d1e ExitProcess 95393->95394 95395->95362 95397 7e4dba 95396->95397 95398 7e4d97 GetProcAddress 95396->95398 95400 7e4dc9 95397->95400 95401 7e4dc0 FreeLibrary 95397->95401 95399 7e4dac 95398->95399 95399->95397 95402 7e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95400->95402 95401->95400 95403 7e4bf3 95402->95403 95403->95358 95408 7f1e90 95405->95408 95407 7f1f05 95407->95366 95409 7f1e9c __FrameHandler3::FrameUnwindToState 95408->95409 95416 7f2f5e EnterCriticalSection 95409->95416 95411 7f1eaa 95417 7f1f31 95411->95417 95415 7f1ec8 __wsopen_s 95415->95407 95416->95411 95420 7f1f59 95417->95420 95422 7f1f51 95417->95422 95418 7e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95419 7f1eb7 95418->95419 95423 7f1ed5 LeaveCriticalSection _abort 95419->95423 95421 7f29c8 _free 20 API calls 95420->95421 95420->95422 95421->95422 95422->95418 95423->95415 95424->95386 95426 7f3627 95425->95426 95427 7f3631 95425->95427 95429 7e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95426->95429 95432 7f2fd7 5 API calls 2 library calls 95427->95432 95430 7e4cf2 95429->95430 95430->95390 95430->95391 95431 7f3648 95431->95426 95432->95431 95433 7c105b 95438 7c344d 95433->95438 95435 7c106a 95469 7e00a3 29 API calls __onexit 95435->95469 95437 7c1074 95439 7c345d __wsopen_s 95438->95439 95440 7ca961 22 API calls 95439->95440 95441 7c3513 95440->95441 95442 7c3a5a 24 API calls 95441->95442 95443 7c351c 95442->95443 95470 7c3357 95443->95470 95446 7c33c6 22 API calls 95447 7c3535 95446->95447 95476 7c515f 95447->95476 95450 7ca961 22 API calls 95451 7c354d 95450->95451 95452 7ca6c3 22 API calls 95451->95452 95453 7c3556 RegOpenKeyExW 95452->95453 95454 803176 RegQueryValueExW 95453->95454 95460 7c3578 95453->95460 95455 803193 95454->95455 95456 80320c RegCloseKey 95454->95456 95457 7dfe0b 22 API calls 95455->95457 95458 80321e _wcslen 95456->95458 95456->95460 95459 8031ac 95457->95459 95458->95460 95463 7c4c6d 22 API calls 95458->95463 95467 7c9cb3 22 API calls 95458->95467 95468 7c515f 22 API calls 95458->95468 95482 7c5722 95459->95482 95460->95435 95463->95458 95464 8031d4 95465 7c6b57 22 API calls 95464->95465 95466 8031ee messages 95465->95466 95466->95456 95467->95458 95468->95458 95469->95437 95471 801f50 __wsopen_s 95470->95471 95472 7c3364 GetFullPathNameW 95471->95472 95473 7c3386 95472->95473 95474 7c6b57 22 API calls 95473->95474 95475 7c33a4 95474->95475 95475->95446 95477 7c516e 95476->95477 95481 7c518f __fread_nolock 95476->95481 95479 7dfe0b 22 API calls 95477->95479 95478 7dfddb 22 API calls 95480 7c3544 95478->95480 95479->95481 95480->95450 95481->95478 95483 7dfddb 22 API calls 95482->95483 95484 7c5734 RegQueryValueExW 95483->95484 95484->95464 95484->95466 95485 7c3156 95488 7c3170 95485->95488 95489 7c3187 95488->95489 95490 7c318c 95489->95490 95491 7c31eb 95489->95491 95528 7c31e9 95489->95528 95495 7c3199 95490->95495 95496 7c3265 PostQuitMessage 95490->95496 95493 802dfb 95491->95493 95494 7c31f1 95491->95494 95492 7c31d0 DefWindowProcW 95530 7c316a 95492->95530 95543 7c18e2 10 API calls 95493->95543 95497 7c321d SetTimer RegisterWindowMessageW 95494->95497 95498 7c31f8 95494->95498 95500 7c31a4 95495->95500 95501 802e7c 95495->95501 95496->95530 95502 7c3246 CreatePopupMenu 95497->95502 95497->95530 95506 802d9c 95498->95506 95507 7c3201 KillTimer 95498->95507 95503 7c31ae 95500->95503 95504 802e68 95500->95504 95546 82bf30 34 API calls ___scrt_fastfail 95501->95546 95502->95530 95510 7c31b9 95503->95510 95511 802e4d 95503->95511 95533 82c161 95504->95533 95513 802da1 95506->95513 95514 802dd7 MoveWindow 95506->95514 95515 7c30f2 Shell_NotifyIconW 95507->95515 95508 802e1c 95544 7de499 42 API calls 95508->95544 95517 7c3253 95510->95517 95526 7c31c4 95510->95526 95511->95492 95545 820ad7 22 API calls 95511->95545 95512 802e8e 95512->95492 95512->95530 95518 802dc6 SetFocus 95513->95518 95519 802da7 95513->95519 95514->95530 95520 7c3214 95515->95520 95541 7c326f 44 API calls ___scrt_fastfail 95517->95541 95518->95530 95522 802db0 95519->95522 95519->95526 95540 7c3c50 DeleteObject DestroyWindow 95520->95540 95542 7c18e2 10 API calls 95522->95542 95525 7c3263 95525->95530 95526->95492 95529 7c30f2 Shell_NotifyIconW 95526->95529 95528->95492 95531 802e41 95529->95531 95532 7c3837 49 API calls 95531->95532 95532->95528 95534 82c276 95533->95534 95535 82c179 ___scrt_fastfail 95533->95535 95534->95530 95536 7c3923 24 API calls 95535->95536 95538 82c1a0 95536->95538 95537 82c25f KillTimer SetTimer 95537->95534 95538->95537 95539 82c251 Shell_NotifyIconW 95538->95539 95539->95537 95540->95530 95541->95525 95542->95530 95543->95508 95544->95526 95545->95528 95546->95512 95547 7c2e37 95548 7ca961 22 API calls 95547->95548 95549 7c2e4d 95548->95549 95626 7c4ae3 95549->95626 95551 7c2e6b 95552 7c3a5a 24 API calls 95551->95552 95553 7c2e7f 95552->95553 95554 7c9cb3 22 API calls 95553->95554 95555 7c2e8c 95554->95555 95640 7c4ecb 95555->95640 95558 802cb0 95680 832cf9 95558->95680 95559 7c2ead 95662 7ca8c7 22 API calls __fread_nolock 95559->95662 95561 802cc3 95562 802ccf 95561->95562 95706 7c4f39 95561->95706 95567 7c4f39 68 API calls 95562->95567 95565 7c2ec3 95663 7c6f88 22 API calls 95565->95663 95570 802ce5 95567->95570 95568 7c2ecf 95569 7c9cb3 22 API calls 95568->95569 95571 7c2edc 95569->95571 95712 7c3084 22 API calls 95570->95712 95664 7ca81b 41 API calls 95571->95664 95573 7c2eec 95576 7c9cb3 22 API calls 95573->95576 95575 802d02 95713 7c3084 22 API calls 95575->95713 95578 7c2f12 95576->95578 95665 7ca81b 41 API calls 95578->95665 95579 802d1e 95581 7c3a5a 24 API calls 95579->95581 95582 802d44 95581->95582 95714 7c3084 22 API calls 95582->95714 95583 7c2f21 95586 7ca961 22 API calls 95583->95586 95585 802d50 95715 7ca8c7 22 API calls __fread_nolock 95585->95715 95588 7c2f3f 95586->95588 95666 7c3084 22 API calls 95588->95666 95590 802d5e 95716 7c3084 22 API calls 95590->95716 95591 7c2f4b 95667 7e4a28 40 API calls 3 library calls 95591->95667 95594 802d6d 95717 7ca8c7 22 API calls __fread_nolock 95594->95717 95595 7c2f59 95595->95570 95596 7c2f63 95595->95596 95668 7e4a28 40 API calls 3 library calls 95596->95668 95599 802d83 95718 7c3084 22 API calls 95599->95718 95600 7c2f6e 95600->95575 95602 7c2f78 95600->95602 95669 7e4a28 40 API calls 3 library calls 95602->95669 95603 802d90 95605 7c2f83 95605->95579 95606 7c2f8d 95605->95606 95670 7e4a28 40 API calls 3 library calls 95606->95670 95608 7c2f98 95609 7c2fdc 95608->95609 95671 7c3084 22 API calls 95608->95671 95609->95594 95610 7c2fe8 95609->95610 95610->95603 95674 7c63eb 22 API calls 95610->95674 95612 7c2fbf 95672 7ca8c7 22 API calls __fread_nolock 95612->95672 95615 7c2ff8 95675 7c6a50 22 API calls 95615->95675 95616 7c2fcd 95673 7c3084 22 API calls 95616->95673 95619 7c3006 95676 7c70b0 23 API calls 95619->95676 95623 7c3021 95624 7c3065 95623->95624 95677 7c6f88 22 API calls 95623->95677 95678 7c70b0 23 API calls 95623->95678 95679 7c3084 22 API calls 95623->95679 95627 7c4af0 __wsopen_s 95626->95627 95628 7c6b57 22 API calls 95627->95628 95629 7c4b22 95627->95629 95628->95629 95638 7c4b58 95629->95638 95719 7c4c6d 95629->95719 95631 7c9cb3 22 API calls 95633 7c4c52 95631->95633 95632 7c9cb3 22 API calls 95632->95638 95634 7c515f 22 API calls 95633->95634 95637 7c4c5e 95634->95637 95635 7c4c6d 22 API calls 95635->95638 95636 7c515f 22 API calls 95636->95638 95637->95551 95638->95632 95638->95635 95638->95636 95639 7c4c29 95638->95639 95639->95631 95639->95637 95722 7c4e90 LoadLibraryA 95640->95722 95645 7c4ef6 LoadLibraryExW 95730 7c4e59 LoadLibraryA 95645->95730 95646 803ccf 95647 7c4f39 68 API calls 95646->95647 95650 803cd6 95647->95650 95652 7c4e59 3 API calls 95650->95652 95654 803cde 95652->95654 95653 7c4f20 95653->95654 95655 7c4f2c 95653->95655 95752 7c50f5 40 API calls __fread_nolock 95654->95752 95656 7c4f39 68 API calls 95655->95656 95658 7c2ea5 95656->95658 95658->95558 95658->95559 95659 803cf5 95753 8328fe 27 API calls 95659->95753 95661 803d05 95662->95565 95663->95568 95664->95573 95665->95583 95666->95591 95667->95595 95668->95600 95669->95605 95670->95608 95671->95612 95672->95616 95673->95609 95674->95615 95675->95619 95676->95623 95677->95623 95678->95623 95679->95623 95681 832d15 95680->95681 95817 7c511f 64 API calls 95681->95817 95683 832d29 95818 832e66 75 API calls 95683->95818 95685 832d3b 95703 832d3f 95685->95703 95819 7c50f5 40 API calls __fread_nolock 95685->95819 95687 832d56 95820 7c50f5 40 API calls __fread_nolock 95687->95820 95689 832d66 95821 7c50f5 40 API calls __fread_nolock 95689->95821 95691 832d81 95822 7c50f5 40 API calls __fread_nolock 95691->95822 95693 832d9c 95823 7c511f 64 API calls 95693->95823 95695 832db3 95696 7eea0c ___std_exception_copy 21 API calls 95695->95696 95697 832dba 95696->95697 95698 7eea0c ___std_exception_copy 21 API calls 95697->95698 95699 832dc4 95698->95699 95824 7c50f5 40 API calls __fread_nolock 95699->95824 95701 832dd8 95825 8328fe 27 API calls 95701->95825 95703->95561 95704 832dee 95704->95703 95826 8322ce 95704->95826 95707 7c4f4a 95706->95707 95708 7c4f43 95706->95708 95710 7c4f59 95707->95710 95711 7c4f6a FreeLibrary 95707->95711 95709 7ee678 67 API calls 95708->95709 95709->95707 95710->95562 95711->95710 95712->95575 95713->95579 95714->95585 95715->95590 95716->95594 95717->95599 95718->95603 95720 7caec9 22 API calls 95719->95720 95721 7c4c78 95720->95721 95721->95629 95723 7c4ea8 GetProcAddress 95722->95723 95724 7c4ec6 95722->95724 95725 7c4eb8 95723->95725 95727 7ee5eb 95724->95727 95725->95724 95726 7c4ebf FreeLibrary 95725->95726 95726->95724 95754 7ee52a 95727->95754 95729 7c4eea 95729->95645 95729->95646 95731 7c4e8d 95730->95731 95732 7c4e6e GetProcAddress 95730->95732 95735 7c4f80 95731->95735 95733 7c4e7e 95732->95733 95733->95731 95734 7c4e86 FreeLibrary 95733->95734 95734->95731 95736 7dfe0b 22 API calls 95735->95736 95737 7c4f95 95736->95737 95738 7c5722 22 API calls 95737->95738 95739 7c4fa1 __fread_nolock 95738->95739 95740 7c50a5 95739->95740 95741 803d1d 95739->95741 95751 7c4fdc 95739->95751 95806 7c42a2 CreateStreamOnHGlobal 95740->95806 95814 83304d 74 API calls 95741->95814 95744 803d22 95815 7c511f 64 API calls 95744->95815 95747 803d45 95816 7c50f5 40 API calls __fread_nolock 95747->95816 95750 7c506e messages 95750->95653 95751->95744 95751->95750 95812 7c50f5 40 API calls __fread_nolock 95751->95812 95813 7c511f 64 API calls 95751->95813 95752->95659 95753->95661 95755 7ee536 __FrameHandler3::FrameUnwindToState 95754->95755 95756 7ee544 95755->95756 95759 7ee574 95755->95759 95779 7ef2d9 20 API calls __dosmaperr 95756->95779 95758 7ee549 95780 7f27ec 26 API calls __cftof 95758->95780 95761 7ee579 95759->95761 95762 7ee586 95759->95762 95781 7ef2d9 20 API calls __dosmaperr 95761->95781 95771 7f8061 95762->95771 95765 7ee58f 95766 7ee595 95765->95766 95767 7ee5a2 95765->95767 95782 7ef2d9 20 API calls __dosmaperr 95766->95782 95783 7ee5d4 LeaveCriticalSection __fread_nolock 95767->95783 95769 7ee554 __wsopen_s 95769->95729 95772 7f806d __FrameHandler3::FrameUnwindToState 95771->95772 95784 7f2f5e EnterCriticalSection 95772->95784 95774 7f807b 95785 7f80fb 95774->95785 95778 7f80ac __wsopen_s 95778->95765 95779->95758 95780->95769 95781->95769 95782->95769 95783->95769 95784->95774 95792 7f811e 95785->95792 95786 7f8177 95787 7f4c7d __dosmaperr 20 API calls 95786->95787 95788 7f8180 95787->95788 95790 7f29c8 _free 20 API calls 95788->95790 95791 7f8189 95790->95791 95797 7f8088 95791->95797 95803 7f3405 11 API calls 2 library calls 95791->95803 95792->95786 95792->95792 95792->95797 95801 7e918d EnterCriticalSection 95792->95801 95802 7e91a1 LeaveCriticalSection 95792->95802 95794 7f81a8 95804 7e918d EnterCriticalSection 95794->95804 95798 7f80b7 95797->95798 95805 7f2fa6 LeaveCriticalSection 95798->95805 95800 7f80be 95800->95778 95801->95792 95802->95792 95803->95794 95804->95797 95805->95800 95807 7c42bc FindResourceExW 95806->95807 95808 7c42d9 95806->95808 95807->95808 95809 8035ba LoadResource 95807->95809 95808->95751 95809->95808 95810 8035cf SizeofResource 95809->95810 95810->95808 95811 8035e3 LockResource 95810->95811 95811->95808 95812->95751 95813->95751 95814->95744 95815->95747 95816->95750 95817->95683 95818->95685 95819->95687 95820->95689 95821->95691 95822->95693 95823->95695 95824->95701 95825->95704 95827 8322d9 95826->95827 95828 8322e7 95826->95828 95829 7ee5eb 29 API calls 95827->95829 95830 83232c 95828->95830 95831 7ee5eb 29 API calls 95828->95831 95847 8322f0 95828->95847 95829->95828 95855 832557 40 API calls __fread_nolock 95830->95855 95832 832311 95831->95832 95832->95830 95834 83231a 95832->95834 95834->95847 95863 7ee678 95834->95863 95835 832370 95836 832395 95835->95836 95837 832374 95835->95837 95856 832171 95836->95856 95840 832381 95837->95840 95842 7ee678 67 API calls 95837->95842 95843 7ee678 67 API calls 95840->95843 95840->95847 95841 83239d 95844 8323c3 95841->95844 95845 8323a3 95841->95845 95842->95840 95843->95847 95876 8323f3 74 API calls 95844->95876 95848 8323b0 95845->95848 95849 7ee678 67 API calls 95845->95849 95847->95703 95848->95847 95850 7ee678 67 API calls 95848->95850 95849->95848 95850->95847 95851 8323ca 95852 7ee678 67 API calls 95851->95852 95853 8323de 95851->95853 95852->95853 95853->95847 95854 7ee678 67 API calls 95853->95854 95854->95847 95855->95835 95857 7eea0c ___std_exception_copy 21 API calls 95856->95857 95858 83217f 95857->95858 95859 7eea0c ___std_exception_copy 21 API calls 95858->95859 95860 832190 95859->95860 95861 7eea0c ___std_exception_copy 21 API calls 95860->95861 95862 83219c 95861->95862 95862->95841 95864 7ee684 __FrameHandler3::FrameUnwindToState 95863->95864 95865 7ee6aa 95864->95865 95866 7ee695 95864->95866 95875 7ee6a5 __wsopen_s 95865->95875 95877 7e918d EnterCriticalSection 95865->95877 95894 7ef2d9 20 API calls __dosmaperr 95866->95894 95869 7ee69a 95895 7f27ec 26 API calls __cftof 95869->95895 95870 7ee6c6 95878 7ee602 95870->95878 95873 7ee6d1 95896 7ee6ee LeaveCriticalSection __fread_nolock 95873->95896 95875->95847 95876->95851 95877->95870 95879 7ee60f 95878->95879 95880 7ee624 95878->95880 95929 7ef2d9 20 API calls __dosmaperr 95879->95929 95885 7ee61f 95880->95885 95897 7edc0b 95880->95897 95882 7ee614 95930 7f27ec 26 API calls __cftof 95882->95930 95885->95873 95890 7ee646 95914 7f862f 95890->95914 95893 7f29c8 _free 20 API calls 95893->95885 95894->95869 95895->95875 95896->95875 95898 7edc1f 95897->95898 95899 7edc23 95897->95899 95903 7f4d7a 95898->95903 95899->95898 95900 7ed955 __fread_nolock 26 API calls 95899->95900 95901 7edc43 95900->95901 95931 7f59be 62 API calls 4 library calls 95901->95931 95904 7ee640 95903->95904 95905 7f4d90 95903->95905 95907 7ed955 95904->95907 95905->95904 95906 7f29c8 _free 20 API calls 95905->95906 95906->95904 95908 7ed976 95907->95908 95909 7ed961 95907->95909 95908->95890 95932 7ef2d9 20 API calls __dosmaperr 95909->95932 95911 7ed966 95933 7f27ec 26 API calls __cftof 95911->95933 95913 7ed971 95913->95890 95915 7f863e 95914->95915 95916 7f8653 95914->95916 95937 7ef2c6 20 API calls __dosmaperr 95915->95937 95918 7f868e 95916->95918 95922 7f867a 95916->95922 95939 7ef2c6 20 API calls __dosmaperr 95918->95939 95919 7f8643 95938 7ef2d9 20 API calls __dosmaperr 95919->95938 95934 7f8607 95922->95934 95923 7f8693 95940 7ef2d9 20 API calls __dosmaperr 95923->95940 95926 7ee64c 95926->95885 95926->95893 95927 7f869b 95941 7f27ec 26 API calls __cftof 95927->95941 95929->95882 95930->95885 95931->95898 95932->95911 95933->95913 95942 7f8585 95934->95942 95936 7f862b 95936->95926 95937->95919 95938->95926 95939->95923 95940->95927 95941->95926 95943 7f8591 __FrameHandler3::FrameUnwindToState 95942->95943 95953 7f5147 EnterCriticalSection 95943->95953 95945 7f859f 95946 7f85c6 95945->95946 95947 7f85d1 95945->95947 95954 7f86ae 95946->95954 95969 7ef2d9 20 API calls __dosmaperr 95947->95969 95950 7f85cc 95970 7f85fb LeaveCriticalSection __wsopen_s 95950->95970 95952 7f85ee __wsopen_s 95952->95936 95953->95945 95971 7f53c4 95954->95971 95956 7f86c4 95984 7f5333 21 API calls 2 library calls 95956->95984 95958 7f86be 95958->95956 95959 7f86f6 95958->95959 95960 7f53c4 __wsopen_s 26 API calls 95958->95960 95959->95956 95961 7f53c4 __wsopen_s 26 API calls 95959->95961 95963 7f86ed 95960->95963 95964 7f8702 CloseHandle 95961->95964 95962 7f871c 95965 7f873e 95962->95965 95985 7ef2a3 20 API calls __dosmaperr 95962->95985 95966 7f53c4 __wsopen_s 26 API calls 95963->95966 95964->95956 95967 7f870e GetLastError 95964->95967 95965->95950 95966->95959 95967->95956 95969->95950 95970->95952 95972 7f53d1 95971->95972 95974 7f53e6 95971->95974 95986 7ef2c6 20 API calls __dosmaperr 95972->95986 95978 7f540b 95974->95978 95988 7ef2c6 20 API calls __dosmaperr 95974->95988 95975 7f53d6 95987 7ef2d9 20 API calls __dosmaperr 95975->95987 95978->95958 95979 7f5416 95989 7ef2d9 20 API calls __dosmaperr 95979->95989 95980 7f53de 95980->95958 95982 7f541e 95990 7f27ec 26 API calls __cftof 95982->95990 95984->95962 95985->95965 95986->95975 95987->95980 95988->95979 95989->95982 95990->95980 95991 7c1033 95996 7c4c91 95991->95996 95995 7c1042 95997 7ca961 22 API calls 95996->95997 95998 7c4cff 95997->95998 96004 7c3af0 95998->96004 96001 7c4d9c 96002 7c1038 96001->96002 96007 7c51f7 22 API calls __fread_nolock 96001->96007 96003 7e00a3 29 API calls __onexit 96002->96003 96003->95995 96008 7c3b1c 96004->96008 96007->96001 96009 7c3b0f 96008->96009 96010 7c3b29 96008->96010 96009->96001 96010->96009 96011 7c3b30 RegOpenKeyExW 96010->96011 96011->96009 96012 7c3b4a RegQueryValueExW 96011->96012 96013 7c3b6b 96012->96013 96014 7c3b80 RegCloseKey 96012->96014 96013->96014 96014->96009 96015 852a55 96023 831ebc 96015->96023 96018 852a87 96019 852a70 96025 8239c0 22 API calls 96019->96025 96021 852a7c 96026 82417d 22 API calls __fread_nolock 96021->96026 96024 831ec3 IsWindow 96023->96024 96024->96018 96024->96019 96025->96021 96026->96018 96027 7c1cad SystemParametersInfoW 96028 813f75 96039 7dceb1 96028->96039 96030 813f8b 96031 814006 96030->96031 96048 7de300 23 API calls 96030->96048 96033 7cbf40 348 API calls 96031->96033 96036 814052 96033->96036 96035 813fe6 96035->96036 96049 831abf 22 API calls 96035->96049 96038 814a88 96036->96038 96050 83359c 82 API calls __wsopen_s 96036->96050 96040 7dcebf 96039->96040 96041 7dced2 96039->96041 96042 7caceb 23 API calls 96040->96042 96043 7dcf05 96041->96043 96044 7dced7 96041->96044 96047 7dcec9 96042->96047 96045 7caceb 23 API calls 96043->96045 96046 7dfddb 22 API calls 96044->96046 96045->96047 96046->96047 96047->96030 96048->96035 96049->96031 96050->96038 96051 7c1044 96056 7c10f3 96051->96056 96053 7c104a 96092 7e00a3 29 API calls __onexit 96053->96092 96055 7c1054 96093 7c1398 96056->96093 96060 7c116a 96061 7ca961 22 API calls 96060->96061 96062 7c1174 96061->96062 96063 7ca961 22 API calls 96062->96063 96064 7c117e 96063->96064 96065 7ca961 22 API calls 96064->96065 96066 7c1188 96065->96066 96067 7ca961 22 API calls 96066->96067 96068 7c11c6 96067->96068 96069 7ca961 22 API calls 96068->96069 96070 7c1292 96069->96070 96103 7c171c 96070->96103 96074 7c12c4 96075 7ca961 22 API calls 96074->96075 96076 7c12ce 96075->96076 96077 7d1940 9 API calls 96076->96077 96078 7c12f9 96077->96078 96124 7c1aab 96078->96124 96080 7c1315 96081 7c1325 GetStdHandle 96080->96081 96082 802485 96081->96082 96083 7c137a 96081->96083 96082->96083 96084 80248e 96082->96084 96086 7c1387 OleInitialize 96083->96086 96085 7dfddb 22 API calls 96084->96085 96087 802495 96085->96087 96086->96053 96131 83011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96087->96131 96089 80249e 96132 830944 CreateThread 96089->96132 96091 8024aa CloseHandle 96091->96083 96092->96055 96133 7c13f1 96093->96133 96096 7c13f1 22 API calls 96097 7c13d0 96096->96097 96098 7ca961 22 API calls 96097->96098 96099 7c13dc 96098->96099 96100 7c6b57 22 API calls 96099->96100 96101 7c1129 96100->96101 96102 7c1bc3 6 API calls 96101->96102 96102->96060 96104 7ca961 22 API calls 96103->96104 96105 7c172c 96104->96105 96106 7ca961 22 API calls 96105->96106 96107 7c1734 96106->96107 96108 7ca961 22 API calls 96107->96108 96109 7c174f 96108->96109 96110 7dfddb 22 API calls 96109->96110 96111 7c129c 96110->96111 96112 7c1b4a 96111->96112 96113 7c1b58 96112->96113 96114 7ca961 22 API calls 96113->96114 96115 7c1b63 96114->96115 96116 7ca961 22 API calls 96115->96116 96117 7c1b6e 96116->96117 96118 7ca961 22 API calls 96117->96118 96119 7c1b79 96118->96119 96120 7ca961 22 API calls 96119->96120 96121 7c1b84 96120->96121 96122 7dfddb 22 API calls 96121->96122 96123 7c1b96 RegisterWindowMessageW 96122->96123 96123->96074 96125 7c1abb 96124->96125 96126 80272d 96124->96126 96127 7dfddb 22 API calls 96125->96127 96140 833209 23 API calls 96126->96140 96129 7c1ac3 96127->96129 96129->96080 96130 802738 96131->96089 96132->96091 96141 83092a 28 API calls 96132->96141 96134 7ca961 22 API calls 96133->96134 96135 7c13fc 96134->96135 96136 7ca961 22 API calls 96135->96136 96137 7c1404 96136->96137 96138 7ca961 22 API calls 96137->96138 96139 7c13c6 96138->96139 96139->96096 96140->96130 96142 7f8402 96147 7f81be 96142->96147 96145 7f842a 96148 7f81ef try_get_first_available_module 96147->96148 96155 7f8338 96148->96155 96162 7e8e0b 96148->96162 96150 7f83ee 96171 7f27ec 26 API calls __cftof 96150->96171 96152 7f8343 96152->96145 96159 800984 96152->96159 96155->96152 96170 7ef2d9 20 API calls __dosmaperr 96155->96170 96156 7e8e0b 40 API calls 96157 7f83ab 96156->96157 96157->96155 96158 7e8e0b 40 API calls 96157->96158 96158->96155 96175 800081 96159->96175 96161 80099f 96161->96145 96163 7e8e1f 96162->96163 96164 7e8eab 96162->96164 96169 7e8e41 96163->96169 96172 7ef2d9 20 API calls __dosmaperr 96163->96172 96174 7e8ec3 40 API calls 3 library calls 96164->96174 96167 7e8e36 96173 7f27ec 26 API calls __cftof 96167->96173 96169->96155 96169->96156 96170->96150 96171->96152 96172->96167 96173->96169 96174->96169 96178 80008d __FrameHandler3::FrameUnwindToState 96175->96178 96176 80009b 96232 7ef2d9 20 API calls __dosmaperr 96176->96232 96178->96176 96180 8000d4 96178->96180 96179 8000a0 96233 7f27ec 26 API calls __cftof 96179->96233 96186 80065b 96180->96186 96185 8000aa __wsopen_s 96185->96161 96187 800678 96186->96187 96188 8006a6 96187->96188 96189 80068d 96187->96189 96235 7f5221 96188->96235 96249 7ef2c6 20 API calls __dosmaperr 96189->96249 96192 8006ab 96194 8006b4 96192->96194 96195 8006cb 96192->96195 96193 800692 96250 7ef2d9 20 API calls __dosmaperr 96193->96250 96251 7ef2c6 20 API calls __dosmaperr 96194->96251 96248 80039a CreateFileW 96195->96248 96199 8006b9 96252 7ef2d9 20 API calls __dosmaperr 96199->96252 96201 800781 GetFileType 96202 8007d3 96201->96202 96203 80078c GetLastError 96201->96203 96257 7f516a 21 API calls 2 library calls 96202->96257 96255 7ef2a3 20 API calls __dosmaperr 96203->96255 96204 800756 GetLastError 96254 7ef2a3 20 API calls __dosmaperr 96204->96254 96205 800704 96205->96201 96205->96204 96253 80039a CreateFileW 96205->96253 96209 80079a CloseHandle 96209->96193 96212 8007c3 96209->96212 96211 800749 96211->96201 96211->96204 96256 7ef2d9 20 API calls __dosmaperr 96212->96256 96213 8007f4 96215 800840 96213->96215 96258 8005ab 72 API calls 3 library calls 96213->96258 96220 80086d 96215->96220 96259 80014d 72 API calls 4 library calls 96215->96259 96216 8007c8 96216->96193 96219 800866 96219->96220 96221 80087e 96219->96221 96222 7f86ae __wsopen_s 29 API calls 96220->96222 96223 8000f8 96221->96223 96224 8008fc CloseHandle 96221->96224 96222->96223 96234 800121 LeaveCriticalSection __wsopen_s 96223->96234 96260 80039a CreateFileW 96224->96260 96226 800927 96227 800931 GetLastError 96226->96227 96228 80095d 96226->96228 96261 7ef2a3 20 API calls __dosmaperr 96227->96261 96228->96223 96230 80093d 96262 7f5333 21 API calls 2 library calls 96230->96262 96232->96179 96233->96185 96234->96185 96236 7f522d __FrameHandler3::FrameUnwindToState 96235->96236 96263 7f2f5e EnterCriticalSection 96236->96263 96238 7f5259 96240 7f5000 __wsopen_s 21 API calls 96238->96240 96242 7f525e 96240->96242 96241 7f5234 96241->96238 96244 7f52c7 EnterCriticalSection 96241->96244 96245 7f527b 96241->96245 96242->96245 96267 7f5147 EnterCriticalSection 96242->96267 96243 7f52a4 __wsopen_s 96243->96192 96244->96245 96246 7f52d4 LeaveCriticalSection 96244->96246 96264 7f532a 96245->96264 96246->96241 96248->96205 96249->96193 96250->96223 96251->96199 96252->96193 96253->96211 96254->96193 96255->96209 96256->96216 96257->96213 96258->96215 96259->96219 96260->96226 96261->96230 96262->96228 96263->96241 96268 7f2fa6 LeaveCriticalSection 96264->96268 96266 7f5331 96266->96243 96267->96245 96268->96266 96269 7c2de3 96270 7c2df0 __wsopen_s 96269->96270 96271 7c2e09 96270->96271 96272 802c2b ___scrt_fastfail 96270->96272 96273 7c3aa2 23 API calls 96271->96273 96274 802c47 GetOpenFileNameW 96272->96274 96275 7c2e12 96273->96275 96276 802c96 96274->96276 96285 7c2da5 96275->96285 96278 7c6b57 22 API calls 96276->96278 96280 802cab 96278->96280 96280->96280 96282 7c2e27 96303 7c44a8 96282->96303 96286 801f50 __wsopen_s 96285->96286 96287 7c2db2 GetLongPathNameW 96286->96287 96288 7c6b57 22 API calls 96287->96288 96289 7c2dda 96288->96289 96290 7c3598 96289->96290 96291 7ca961 22 API calls 96290->96291 96292 7c35aa 96291->96292 96293 7c3aa2 23 API calls 96292->96293 96294 7c35b5 96293->96294 96295 8032eb 96294->96295 96296 7c35c0 96294->96296 96300 80330d 96295->96300 96338 7dce60 41 API calls 96295->96338 96298 7c515f 22 API calls 96296->96298 96299 7c35cc 96298->96299 96332 7c35f3 96299->96332 96302 7c35df 96302->96282 96304 7c4ecb 94 API calls 96303->96304 96305 7c44cd 96304->96305 96306 803833 96305->96306 96308 7c4ecb 94 API calls 96305->96308 96307 832cf9 80 API calls 96306->96307 96309 803848 96307->96309 96310 7c44e1 96308->96310 96311 803869 96309->96311 96312 80384c 96309->96312 96310->96306 96313 7c44e9 96310->96313 96315 7dfe0b 22 API calls 96311->96315 96314 7c4f39 68 API calls 96312->96314 96316 803854 96313->96316 96317 7c44f5 96313->96317 96314->96316 96331 8038ae 96315->96331 96356 82da5a 82 API calls 96316->96356 96355 7c940c 136 API calls 2 library calls 96317->96355 96320 7c2e31 96321 803862 96321->96311 96322 7c4f39 68 API calls 96325 803a5f 96322->96325 96325->96322 96360 82989b 82 API calls __wsopen_s 96325->96360 96328 7c9cb3 22 API calls 96328->96331 96331->96325 96331->96328 96339 82967e 96331->96339 96342 8295ad 96331->96342 96357 830b5a 22 API calls 96331->96357 96358 7ca4a1 22 API calls __fread_nolock 96331->96358 96359 7c3ff7 22 API calls 96331->96359 96333 7c3605 96332->96333 96337 7c3624 __fread_nolock 96332->96337 96335 7dfe0b 22 API calls 96333->96335 96334 7dfddb 22 API calls 96336 7c363b 96334->96336 96335->96337 96336->96302 96337->96334 96338->96295 96340 7dfe0b 22 API calls 96339->96340 96341 8296ae __fread_nolock 96340->96341 96341->96331 96343 7e8e0b 40 API calls 96342->96343 96344 8295c4 96343->96344 96345 8295cb _wcslen 96344->96345 96346 7e8e0b 40 API calls 96344->96346 96345->96331 96347 8295e4 96346->96347 96347->96345 96348 7e8e0b 40 API calls 96347->96348 96349 8295fe 96348->96349 96349->96345 96350 7c7620 22 API calls 96349->96350 96351 82960e 96350->96351 96361 7c7650 GetStringTypeW 96351->96361 96353 829616 96362 7c773d GetStringTypeW _wcslen 96353->96362 96355->96320 96356->96321 96357->96331 96358->96331 96359->96331 96360->96325 96361->96353 96362->96345

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 395 7c42de-7c434d call 7ca961 GetVersionExW call 7c6b57 400 803617-80362a 395->400 401 7c4353 395->401 402 80362b-80362f 400->402 403 7c4355-7c4357 401->403 404 803631 402->404 405 803632-80363e 402->405 406 7c435d-7c43bc call 7c93b2 call 7c37a0 403->406 407 803656 403->407 404->405 405->402 408 803640-803642 405->408 422 7c43c2-7c43c4 406->422 423 8037df-8037e6 406->423 411 80365d-803660 407->411 408->403 410 803648-80364f 408->410 410->400 413 803651 410->413 414 803666-8036a8 411->414 415 7c441b-7c4435 GetCurrentProcess IsWow64Process 411->415 413->407 414->415 419 8036ae-8036b1 414->419 417 7c4494-7c449a 415->417 418 7c4437 415->418 421 7c443d-7c4449 417->421 418->421 424 8036b3-8036bd 419->424 425 8036db-8036e5 419->425 431 7c444f-7c445e LoadLibraryA 421->431 432 803824-803828 GetSystemInfo 421->432 422->411 426 7c43ca-7c43dd 422->426 427 803806-803809 423->427 428 8037e8 423->428 433 8036ca-8036d6 424->433 434 8036bf-8036c5 424->434 429 8036e7-8036f3 425->429 430 8036f8-803702 425->430 435 803726-80372f 426->435 436 7c43e3-7c43e5 426->436 440 8037f4-8037fc 427->440 441 80380b-80381a 427->441 437 8037ee 428->437 429->415 438 803704-803710 430->438 439 803715-803721 430->439 442 7c449c-7c44a6 GetSystemInfo 431->442 443 7c4460-7c446e GetProcAddress 431->443 433->415 434->415 447 803731-803737 435->447 448 80373c-803748 435->448 445 7c43eb-7c43ee 436->445 446 80374d-803762 436->446 437->440 438->415 439->415 440->427 441->437 449 80381c-803822 441->449 444 7c4476-7c4478 442->444 443->442 450 7c4470-7c4474 GetNativeSystemInfo 443->450 455 7c447a-7c447b FreeLibrary 444->455 456 7c4481-7c4493 444->456 451 803791-803794 445->451 452 7c43f4-7c440f 445->452 453 803764-80376a 446->453 454 80376f-80377b 446->454 447->415 448->415 449->440 450->444 451->415 459 80379a-8037c1 451->459 457 803780-80378c 452->457 458 7c4415 452->458 453->415 454->415 455->456 457->415 458->415 460 8037c3-8037c9 459->460 461 8037ce-8037da 459->461 460->415 461->415
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 007C430D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0085CB64,00000000,?,?), ref: 007C4422
                                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 007C4429
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 007C4454
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 007C4466
                                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 007C4474
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 007C447B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 007C44A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 89ae806339cffab5701428dfcf288ab79e442882f9d85709ca8a26fcb99afddc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 877f89cdbcc267a00211539e8e5e73aa2dd8269f22b28fbab3604a7d915e7fef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89ae806339cffab5701428dfcf288ab79e442882f9d85709ca8a26fcb99afddc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2A1856590E3C2DFCF16E7797C496A67FB8BB66300B1C44AFD44193B61D62C4608EB21

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 799 7c42a2-7c42ba CreateStreamOnHGlobal 800 7c42bc-7c42d3 FindResourceExW 799->800 801 7c42da-7c42dd 799->801 802 7c42d9 800->802 803 8035ba-8035c9 LoadResource 800->803 802->801 803->802 804 8035cf-8035dd SizeofResource 803->804 804->802 805 8035e3-8035ee LockResource 804->805 805->802 806 8035f4-803612 805->806 806->802
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,007C50AA,?,?,00000000,00000000), ref: 007C42B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,007C50AA,?,?,00000000,00000000), ref: 007C42C9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,007C50AA,?,?,00000000,00000000,?,?,?,?,?,?,007C4F20), ref: 008035BE
                                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,007C50AA,?,?,00000000,00000000,?,?,?,?,?,?,007C4F20), ref: 008035D3
                                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(007C50AA,?,?,007C50AA,?,?,00000000,00000000,?,?,?,?,?,?,007C4F20,?), ref: 008035E6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1ee6d77447cd219d20e929bbe9dff02f2452c3e80102016f9d68713d308c1e92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc047b3bcfcb8bc9d01cf56bbc71226552b3774464744a5f2c00cbf489c35105
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ee6d77447cd219d20e929bbe9dff02f2452c3e80102016f9d68713d308c1e92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B117971200700BFEB218BA5DC49F277BBAFBC5B52F20816DB816D62A0DB75D800DA20

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 007C2B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00891418,?,007C2E7F,?,?,?,00000000), ref: 007C3A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00882224), ref: 00802C10
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00882224), ref: 00802C17
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c18724271a59cf9547ce7dc59074966b0df94316dfaee1e48094729a84d8437b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cbadce0eefe39af43e481c5cdded0b2d91fe8c15ac48121c378e466dc42b696e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c18724271a59cf9547ce7dc59074966b0df94316dfaee1e48094729a84d8437b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A911D231208341DACB14FF60D85DFAEBBA5FB94310F48442DF192420A3DF2C894A8712

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0082D501
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0082D50F
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0082D52F
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0082D5DC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 76c29e86e6569b3cf1ebff0abb2846410f5c47bd4af646eb6161147924e57cd2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 363e3dbc7e331407a2c147332b07faf7918c82c9a16b48b469cfed429637e90d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76c29e86e6569b3cf1ebff0abb2846410f5c47bd4af646eb6161147924e57cd2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D317E711083009FD301EF64D889EAFBBF8FF99354F14092DF581861A1EB75A985CBA2

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 999 82dbbe-82dbda lstrlenW 1000 82dc06 999->1000 1001 82dbdc-82dbe6 GetFileAttributesW 999->1001 1003 82dc09-82dc0d 1000->1003 1002 82dbe8-82dbf7 FindFirstFileW 1001->1002 1001->1003 1002->1000 1004 82dbf9-82dc04 FindClose 1002->1004 1004->1003
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00805222), ref: 0082DBCE
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0082DBDD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0082DBEE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0082DBFA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca123e6a1e36eccb304da8b35d25193fe099bc7dea26776daafd0a8366402a3c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ff9a2ccd413a4dff525b7b8cbdc600ba942d61089b49f7d392c5eb97ffda219b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca123e6a1e36eccb304da8b35d25193fe099bc7dea26776daafd0a8366402a3c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABF0A030810B245B82206B78AC0D8AA3BACFF01336B104702F836D22E0EBB45994CA96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(007F28E9,?,007E4CBE,007F28E9,008888B8,0000000C,007E4E15,007F28E9,00000002,00000000,?,007F28E9), ref: 007E4D09
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,007E4CBE,007F28E9,008888B8,0000000C,007E4E15,007F28E9,00000002,00000000,?,007F28E9), ref: 007E4D10
                                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 007E4D22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a96f1d5e7553ab0fc3254b67230d91c62c2f0c21eb247eb8758fc0829c45234b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d675a6f6074e444ac3f4da08f511a38663f9cd9817dd074c722d9faf71263d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a96f1d5e7553ab0fc3254b67230d91c62c2f0c21eb247eb8758fc0829c45234b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CE09231101688AFCB11AF65DD09A983B69FB85782B104054FA058A222CB39D942CA80

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 84aff9-84b056 call 7e2340 3 84b094-84b098 0->3 4 84b058-84b06b call 7cb567 0->4 5 84b0dd-84b0e0 3->5 6 84b09a-84b0bb call 7cb567 * 2 3->6 14 84b06d-84b092 call 7cb567 * 2 4->14 15 84b0c8 4->15 10 84b0f5-84b119 call 7c7510 call 7c7620 5->10 11 84b0e2-84b0e5 5->11 29 84b0bf-84b0c4 6->29 32 84b11f-84b178 call 7c7510 call 7c7620 call 7c7510 call 7c7620 call 7c7510 call 7c7620 10->32 33 84b1d8-84b1e0 10->33 16 84b0e8-84b0ed call 7cb567 11->16 14->29 20 84b0cb-84b0cf 15->20 16->10 25 84b0d1-84b0d7 20->25 26 84b0d9-84b0db 20->26 25->16 26->5 26->10 29->5 34 84b0c6 29->34 80 84b1a6-84b1d6 GetSystemDirectoryW call 7dfe0b GetSystemDirectoryW 32->80 81 84b17a-84b195 call 7c7510 call 7c7620 32->81 35 84b1e2-84b1fd call 7c7510 call 7c7620 33->35 36 84b20a-84b238 GetCurrentDirectoryW call 7dfe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 84b1ff-84b208 call 7e4963 35->50 45 84b23c 36->45 48 84b240-84b244 45->48 51 84b275-84b285 call 8300d9 48->51 52 84b246-84b270 call 7c9c6e * 3 48->52 50->36 50->51 64 84b287-84b289 51->64 65 84b28b-84b2e1 call 8307c0 call 8306e6 call 8305a7 51->65 52->51 68 84b2ee-84b2f2 64->68 65->68 100 84b2e3 65->100 70 84b2f8-84b321 call 8211c8 68->70 71 84b39a-84b3be CreateProcessW 68->71 84 84b323-84b328 call 821201 70->84 85 84b32a call 8214ce 70->85 78 84b3c1-84b3d4 call 7dfe14 * 2 71->78 101 84b3d6-84b3e8 78->101 102 84b42f-84b43d CloseHandle 78->102 80->45 81->80 107 84b197-84b1a0 call 7e4963 81->107 99 84b32f-84b33c call 7e4963 84->99 85->99 115 84b347-84b357 call 7e4963 99->115 116 84b33e-84b345 99->116 100->68 105 84b3ed-84b3fc 101->105 106 84b3ea 101->106 109 84b49c 102->109 110 84b43f-84b444 102->110 111 84b401-84b42a GetLastError call 7c630c call 7ccfa0 105->111 112 84b3fe 105->112 106->105 107->48 107->80 113 84b4a0-84b4a4 109->113 117 84b446-84b44c CloseHandle 110->117 118 84b451-84b456 110->118 129 84b4e5-84b4f6 call 830175 111->129 112->111 120 84b4a6-84b4b0 113->120 121 84b4b2-84b4bc 113->121 137 84b362-84b372 call 7e4963 115->137 138 84b359-84b360 115->138 116->115 116->116 117->118 124 84b463-84b468 118->124 125 84b458-84b45e CloseHandle 118->125 120->129 130 84b4c4-84b4e3 call 7ccfa0 CloseHandle 121->130 131 84b4be 121->131 126 84b475-84b49a call 8309d9 call 84b536 124->126 127 84b46a-84b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 84b374-84b37b 137->146 147 84b37d-84b398 call 7dfe14 * 3 137->147 138->137 138->138 146->146 146->147 147->78
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084B198
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0084B1B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0084B1D4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084B200
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0084B214
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0084B236
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084B332
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008305A7: GetStdHandle.KERNEL32(000000F6), ref: 008305C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084B34B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084B366
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0084B3B6
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0084B407
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0084B439
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084B44A
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084B45C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084B46E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0084B4E3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 402072d8552b211833c06f6950319691aa054745bda19ace362bd359c4999d3f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 67d26ea0b7cf247574ad894151ec6a8a7cdb6b4d58bb11d169c773b28d5663d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 402072d8552b211833c06f6950319691aa054745bda19ace362bd359c4999d3f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6F16531608244DFC724EF24C895B2ABBE5FF84314F14855DF8999B2A2CB35EC40CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 520c1a8fa63dab2b6b452efb7c001fb1a7bafb6033f751976ed63f244dae8b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ec6db029b2263934147f965f486b12ccf2834d0bc8b02479fe64185be12bfa5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 520c1a8fa63dab2b6b452efb7c001fb1a7bafb6033f751976ed63f244dae8b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5542AD70608341EFDB35DF24C888FAAB7A5FF85304F14852EE55687291D778AC94CB92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 007C2D07
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 007C2D31
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007C2D42
                                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 007C2D5F
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007C2D6F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 007C2D85
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007C2D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c56f464fd07a216dc0c55e20c3a9fc8ed6d7bece3386665310a908e3c5f91bcf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37bf9d576a46a9cb043270db42efa9b5cc69a5cdd284c1c3d9e221916fc79750
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c56f464fd07a216dc0c55e20c3a9fc8ed6d7bece3386665310a908e3c5f91bcf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F21B2B5905319AFDF00EFA4EC49B9DBFB4FB08B01F14811AFA11A62A0D7B95544CF91

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 463 80065b-80068b call 80042f 466 8006a6-8006b2 call 7f5221 463->466 467 80068d-800698 call 7ef2c6 463->467 473 8006b4-8006c9 call 7ef2c6 call 7ef2d9 466->473 474 8006cb-800714 call 80039a 466->474 472 80069a-8006a1 call 7ef2d9 467->472 481 80097d-800983 472->481 473->472 483 800781-80078a GetFileType 474->483 484 800716-80071f 474->484 485 8007d3-8007d6 483->485 486 80078c-8007bd GetLastError call 7ef2a3 CloseHandle 483->486 488 800721-800725 484->488 489 800756-80077c GetLastError call 7ef2a3 484->489 493 8007d8-8007dd 485->493 494 8007df-8007e5 485->494 486->472 502 8007c3-8007ce call 7ef2d9 486->502 488->489 490 800727-800754 call 80039a 488->490 489->472 490->483 490->489 496 8007e9-800837 call 7f516a 493->496 495 8007e7 494->495 494->496 495->496 505 800847-80086b call 80014d 496->505 506 800839-800845 call 8005ab 496->506 502->472 513 80086d 505->513 514 80087e-8008c1 505->514 506->505 512 80086f-800879 call 7f86ae 506->512 512->481 513->512 516 8008e2-8008f0 514->516 517 8008c3-8008c7 514->517 519 8008f6-8008fa 516->519 520 80097b 516->520 517->516 518 8008c9-8008dd 517->518 518->516 519->520 522 8008fc-80092f CloseHandle call 80039a 519->522 520->481 525 800931-80095d GetLastError call 7ef2a3 call 7f5333 522->525 526 800963-800977 522->526 525->526 526->520
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0080039A: CreateFileW.KERNELBASE(00000000,00000000,?,00800704,?,?,00000000,?,00800704,00000000,0000000C), ref: 008003B7
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0080076F
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00800776
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00800782
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0080078C
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00800795
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008007B5
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008008FF
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00800931
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00800938
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f12c2bdba94906bd693ed0cd2ce33d9df6858d41d45c9b36e884e0cc3316bf0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 76461b565d984ef6a90e71f7766223acc16a769d36a058756c863045d39662f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f12c2bdba94906bd693ed0cd2ce33d9df6858d41d45c9b36e884e0cc3316bf0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24A13632A002488FDF19AF68DC55BAE3BA0FB06324F14415AF815DB3D2DB359912CF92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00891418,?,007C2E7F,?,?,?,00000000), ref: 007C3A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 007C3379
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 007C356A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0080318D
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008031CE
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00803210
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00803277
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00803286
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c6107bce9765ecdf9f15c8726d2ff87c91ff53479a9b640a7a67f2e019b0f87e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f34e1c1a9b4552f75af602e5985a78e26473695cb287f801d2ed79d84cd9e032
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6107bce9765ecdf9f15c8726d2ff87c91ff53479a9b640a7a67f2e019b0f87e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1716C71505301EEC314EF65EC869ABBBE8FF89340B44452EF545D32B1EB389A48DB62

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 007C2B8E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 007C2B9D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 007C2BB3
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 007C2BC5
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 007C2BD7
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 007C2BEF
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 007C2C40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: GetSysColorBrush.USER32(0000000F), ref: 007C2D07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: RegisterClassExW.USER32(00000030), ref: 007C2D31
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007C2D42
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: InitCommonControlsEx.COMCTL32(?), ref: 007C2D5F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007C2D6F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: LoadIconW.USER32(000000A9), ref: 007C2D85
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007C2D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebb1f9b92a4203b603fed041209b49684bc7dcb26331c05461d338a06bde891a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5643461955c447aa3e7c3e07ed61d6bcf6bb62529ec538eb7057c4358dda30b2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebb1f9b92a4203b603fed041209b49684bc7dcb26331c05461d338a06bde891a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B211A70E04319AFDF10AFA9EC59B997FB4FB48B50F08411BE504A67A0D7B90540EF90

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 604 7c3170-7c3185 605 7c31e5-7c31e7 604->605 606 7c3187-7c318a 604->606 605->606 607 7c31e9 605->607 608 7c318c-7c3193 606->608 609 7c31eb 606->609 610 7c31d0-7c31d8 DefWindowProcW 607->610 613 7c3199-7c319e 608->613 614 7c3265-7c326d PostQuitMessage 608->614 611 802dfb-802e23 call 7c18e2 call 7de499 609->611 612 7c31f1-7c31f6 609->612 615 7c31de-7c31e4 610->615 647 802e28-802e2f 611->647 617 7c321d-7c3244 SetTimer RegisterWindowMessageW 612->617 618 7c31f8-7c31fb 612->618 620 7c31a4-7c31a8 613->620 621 802e7c-802e90 call 82bf30 613->621 616 7c3219-7c321b 614->616 616->615 617->616 622 7c3246-7c3251 CreatePopupMenu 617->622 626 802d9c-802d9f 618->626 627 7c3201-7c320f KillTimer call 7c30f2 618->627 623 7c31ae-7c31b3 620->623 624 802e68-802e72 call 82c161 620->624 621->616 640 802e96 621->640 622->616 630 7c31b9-7c31be 623->630 631 802e4d-802e54 623->631 645 802e77 624->645 633 802da1-802da5 626->633 634 802dd7-802df6 MoveWindow 626->634 644 7c3214 call 7c3c50 627->644 638 7c31c4-7c31ca 630->638 639 7c3253-7c3263 call 7c326f 630->639 631->610 643 802e5a-802e63 call 820ad7 631->643 641 802dc6-802dd2 SetFocus 633->641 642 802da7-802daa 633->642 634->616 638->610 638->647 639->616 640->610 641->616 642->638 648 802db0-802dc1 call 7c18e2 642->648 643->610 644->616 645->616 647->610 652 802e35-802e48 call 7c30f2 call 7c3837 647->652 648->616 652->610
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,007C316A,?,?), ref: 007C31D8
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,007C316A,?,?), ref: 007C3204
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 007C3227
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,007C316A,?,?), ref: 007C3232
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 007C3246
                                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 007C3267
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78b99c5b27ee25086aef0511f105719cf9caf982f1eb8feb0968e5eae8c096ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 31d86aab01b88ff0ffcd981ba878570e65abad4e90c1351b976ae614db042165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78b99c5b27ee25086aef0511f105719cf9caf982f1eb8feb0968e5eae8c096ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5541D735248209AFDF152B789D4DFB93B69F705340F0C812EF902C66E1C76D9E40ABA1

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 660 7c1410-7c1449 661 7c144f-7c1465 mciSendStringW 660->661 662 8024b8-8024b9 DestroyWindow 660->662 663 7c146b-7c1473 661->663 664 7c16c6-7c16d3 661->664 665 8024c4-8024d1 662->665 663->665 666 7c1479-7c1488 call 7c182e 663->666 667 7c16f8-7c16ff 664->667 668 7c16d5-7c16f0 UnregisterHotKey 664->668 669 802500-802507 665->669 670 8024d3-8024d6 665->670 681 7c148e-7c1496 666->681 682 80250e-80251a 666->682 667->663 673 7c1705 667->673 668->667 672 7c16f2-7c16f3 call 7c10d0 668->672 669->665 678 802509 669->678 674 8024e2-8024e5 FindClose 670->674 675 8024d8-8024e0 call 7c6246 670->675 672->667 673->664 680 8024eb-8024f8 674->680 675->680 678->682 680->669 684 8024fa-8024fb call 8332b1 680->684 685 7c149c-7c14c1 call 7ccfa0 681->685 686 802532-80253f 681->686 687 802524-80252b 682->687 688 80251c-80251e FreeLibrary 682->688 684->669 698 7c14f8-7c1503 CoUninitialize 685->698 699 7c14c3 685->699 690 802541-80255e VirtualFree 686->690 691 802566-80256d 686->691 687->682 689 80252d 687->689 688->687 689->686 690->691 694 802560-802561 call 833317 690->694 691->686 695 80256f 691->695 694->691 700 802574-802578 695->700 698->700 701 7c1509-7c150e 698->701 702 7c14c6-7c14f6 call 7c1a05 call 7c19ae 699->702 700->701 705 80257e-802584 700->705 703 7c1514-7c151e 701->703 704 802589-802596 call 8332eb 701->704 702->698 707 7c1524-7c15a5 call 7c988f call 7c1944 call 7c17d5 call 7dfe14 call 7c177c call 7c988f call 7ccfa0 call 7c17fe call 7dfe14 703->707 708 7c1707-7c1714 call 7df80e 703->708 716 802598 704->716 705->701 722 80259d-8025bf call 7dfdcd 707->722 750 7c15ab-7c15cf call 7dfe14 707->750 708->707 721 7c171a 708->721 716->722 721->708 728 8025c1 722->728 731 8025c6-8025e8 call 7dfdcd 728->731 738 8025ea 731->738 741 8025ef-802611 call 7dfdcd 738->741 746 802613 741->746 749 802618-802625 call 8264d4 746->749 755 802627 749->755 750->731 756 7c15d5-7c15f9 call 7dfe14 750->756 758 80262c-802639 call 7dac64 755->758 756->741 761 7c15ff-7c1619 call 7dfe14 756->761 765 80263b 758->765 761->749 766 7c161f-7c1643 call 7c17d5 call 7dfe14 761->766 768 802640-80264d call 833245 765->768 766->758 775 7c1649-7c1651 766->775 774 80264f 768->774 776 802654-802661 call 8332cc 774->776 775->768 777 7c1657-7c1675 call 7c988f call 7c190a 775->777 782 802663 776->782 777->776 786 7c167b-7c1689 777->786 785 802668-802675 call 8332cc 782->785 791 802677 785->791 786->785 788 7c168f-7c16c5 call 7c988f * 3 call 7c1876 786->788 791->791
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 007C1459
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 007C14F8
                                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 007C16DD
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 008024B9
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0080251E
                                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0080254B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2aebb4ba13d0b64fbf14c45356ac772f5d353aecb4f49684ad272ec2456c5c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f998ad388822f8d1dce0816f23c7ba0ddc1379386d95f8d8037e256af11762e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2aebb4ba13d0b64fbf14c45356ac772f5d353aecb4f49684ad272ec2456c5c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7D16931601212CFCB59EF14C899F29F7A4FF05710F5442ADE94AAB292DB35AD22CF94

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 809 7c2c63-7c2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 007C2C91
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 007C2CB2
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,007C1CAD,?), ref: 007C2CC6
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,007C1CAD,?), ref: 007C2CCF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac1ae4fb455c1bf6644759a41150ef7ae0ae30780858ed2996971231fef3964f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 122572d6b13ff50bc621053de1057b4ad885caa5a5304f01e7feddc591a9e2ee
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac1ae4fb455c1bf6644759a41150ef7ae0ae30780858ed2996971231fef3964f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF0DA755443917EEF312727AC0CE772EBDF7CAF51B04005AF904A26A0C6791854EEB0

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 960 7c3b1c-7c3b27 961 7c3b99-7c3b9b 960->961 962 7c3b29-7c3b2e 960->962 963 7c3b8c-7c3b8f 961->963 962->961 964 7c3b30-7c3b48 RegOpenKeyExW 962->964 964->961 965 7c3b4a-7c3b69 RegQueryValueExW 964->965 966 7c3b6b-7c3b76 965->966 967 7c3b80-7c3b8b RegCloseKey 965->967 968 7c3b78-7c3b7a 966->968 969 7c3b90-7c3b97 966->969 967->963 970 7c3b7e 968->970 969->970 970->967
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,007C3B0F,SwapMouseButtons,00000004,?), ref: 007C3B40
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,007C3B0F,SwapMouseButtons,00000004,?), ref: 007C3B61
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,007C3B0F,SwapMouseButtons,00000004,?), ref: 007C3B83
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9c8030313db181661d32c067842f3f77f430c98c4195f7efd825a160fab383a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18c0af9de58db67b25e2d5d45c0897365addcfb2ec79d1cd9fc069948672e21a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c8030313db181661d32c067842f3f77f430c98c4195f7efd825a160fab383a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D1127B5610208FFDB208FA5DC84EEFBBB8EF04795B10846EB805D7110E235AE409BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008033A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 007C3A04
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84f5e8b7b21fd016098f406569e852df9d46c5680bff2d3bc8bfbb966c4f3841
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8819eea696ff22caa13f904329a7335340c7115a082d19f31f2670af5a0d4ec2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84f5e8b7b21fd016098f406569e852df9d46c5680bff2d3bc8bfbb966c4f3841
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A31C271408301AAD721EB20DC49FEBB7ECBB44714F04892EF59992291DB7CAA48C7C2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 007E0668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E32A4: RaiseException.KERNEL32(?,?,?,007E068A,?,00891444,?,?,?,?,?,?,007E068A,007C1129,00888738,007C1129), ref: 007E3304
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 007E0685
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cb7dc485e4ac6d2a84ab472da3d80964c3790ab872589f39802b8d14ab389d3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c0d27525c9208a91f4cb87982e1bd4ab32a0219edb697a197c4835dd280a50a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb7dc485e4ac6d2a84ab472da3d80964c3790ab872589f39802b8d14ab389d3e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F04C3490128DF3CF00B676D84ED5E777DAE04310BA04431F924D6691EFB8DA65C6C0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 007C1BF4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 007C1BFC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 007C1C07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 007C1C12
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 007C1C1A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 007C1C22
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C1B4A: RegisterWindowMessageW.USER32(00000004,?,007C12C4), ref: 007C1BA2
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 007C136A
                                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 007C1388
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 008024AB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 499cd24c498cf5d77826c36c65fd7e1f064f14f8dd6c00caea352d4b5c361015
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: edd2bf79495671fb66d00451c9b4c2c1d9e87d2ccf29af1dd76bae969a3e2a5c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499cd24c498cf5d77826c36c65fd7e1f064f14f8dd6c00caea352d4b5c361015
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2071B7B49193028ECF85FFB9A94DA583BE1FB8834434E822FE51AD7261EB344409CF44
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 007C3A04
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0082C259
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0082C261
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0082C270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d64261078a4e7a28319c9a55ccaaa8fecfe6288aad84b393e87eaac669ee3dec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90265bcce6bb69ab53b9089bcb97b98ca8863010e20bd2a0faa0dc00f7226b7c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d64261078a4e7a28319c9a55ccaaa8fecfe6288aad84b393e87eaac669ee3dec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D318170904364AFEB22DF649859BEABBECFB06348F04049EE59A97241C7745AC4CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,007F85CC,?,00888CC8,0000000C), ref: 007F8704
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,007F85CC,?,00888CC8,0000000C), ref: 007F870E
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 007F8739
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 667951fa9933c60d698ac04c79d75b9f40f78a9bbbb3a8944b0eb03e8913a3c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3073a3774a925ade5aefb2766007471988db13c6d119924614a4fd1bfc997411
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 667951fa9933c60d698ac04c79d75b9f40f78a9bbbb3a8944b0eb03e8913a3c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE016B33605A285AC2A07338A84D77E67894F8277DF390119FB14CB3D3DEAC8C818152
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 007CDB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 007CDB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007CDB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 007CDBB1
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00811CC9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0a3abb7f2ae800e065eaec97dff88ba03f8affb39ba99cb593b5ddebde3955a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce39da49538eed6a1e4c0c3260778b80f5721bc8a6948438ed6a4007645baa28
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0a3abb7f2ae800e065eaec97dff88ba03f8affb39ba99cb593b5ddebde3955a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CF03A306443419BEB309BA08C89FEA73ACFB88311F10452DE61AD34C0EB3898889B25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 007D17F6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 385383cff1c7d071215948e69c4588cefe1364e21ceb71d10cb2f09bfba56922
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 170eba3241e4f5feeab7120dc3ac26264de3484d04bde3e3363a1f885dac8afc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 385383cff1c7d071215948e69c4588cefe1364e21ceb71d10cb2f09bfba56922
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7922AB70608201EFC714DF14C484A6ABBF5FF89314F58896EF4968B362D739E895CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00802C8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007C3A97,?,?,007C2E7F,?,?,?,00000000), ref: 007C3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007C2DC4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 902106a640404c79010464c2a8bb312ccd1105ec009c06759e710b0494889a09
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fa452d79c9dba659df2e595aaf3ebfa4c20333e94f5233a1134bfe637bbecf50
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 902106a640404c79010464c2a8bb312ccd1105ec009c06759e710b0494889a09
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13218171A002989ADB41EF94C849BEE7BB8AF48314F00805DE505EB281DBB85A498FA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 007C3908
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f21de7a6f84db892d43aee2e7d7458d3bdea957303dc97c8a4e132ac5862551
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2911a6f6d5dcfe648347823d47dcbb842dc7815cc925c37a7e28ecda6d1ec9ca
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f21de7a6f84db892d43aee2e7d7458d3bdea957303dc97c8a4e132ac5862551
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E314C705047019FD721EF24D889B97BBF8FB49708F04096EF59987250E779AA44CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 007DF661
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007CD730: GetInputState.USER32 ref: 007CD807
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0081F2DE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 734c4b13198cbf96e9b7ded096ff028a6d410cb36a9a5d29d52ffc0c004a41c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 180218724ca8111419349a8843516e246e0598eb8315662d20b49594ae0c82bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 734c4b13198cbf96e9b7ded096ff028a6d410cb36a9a5d29d52ffc0c004a41c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F058312407059FD310EB69E44AF6ABBE8FF59761F00002EE85AC7361DB74A8008B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,007C4EDD,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E9C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 007C4EAE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E90: FreeLibrary.KERNEL32(00000000,?,?,007C4EDD,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4EC0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4EFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00803CDE,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E62
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 007C4E74
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C4E59: FreeLibrary.KERNEL32(00000000,?,?,00803CDE,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E87
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ded36f688c4f8f721d340c7ea0670173cb23ac468248f9ad9572c1f4d52b869e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ef5f14424b6eed17ece98477c23933e679b092b49d5cdd0444040d6d73d00d4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ded36f688c4f8f721d340c7ea0670173cb23ac468248f9ad9572c1f4d52b869e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D112332600305EADB10EB60DC2AFAD77A5AF40710F10842DF442E61C1EEB9AA449B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cb488dd69ccc24184284455ac54777f00ae5d3461d38e1c4dfeef1f1dd264e29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c977caf22b3412f986230ffa549b95e20432214a39e06f3dc072f595c170273
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb488dd69ccc24184284455ac54777f00ae5d3461d38e1c4dfeef1f1dd264e29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5911187590410EAFCB05DF58E9419AE7BF5FF48314F144059F908AB312DB31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F4C7D: RtlAllocateHeap.NTDLL(00000008,007C1129,00000000,?,007F2E29,00000001,00000364,?,?,?,007EF2DE,007F3863,00891444,?,007DFDF5,?), ref: 007F4CBE
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F506C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba38c55ac3fada6e37a7d3ec0eafe6643e8c0bc8fae4fbd97e5de66e4a74c5d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C012B722047099BE3218E65D84596AFBE8FB85370F25061DE39493380EA746805C674
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45546a8bc570fe10392127206bba3d3268b3180ec5b887669ee8dfe662f4a0f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEF0F932512A54D7C6313B679C09B6A33989F56334F100B15F620932D2DB7CE80285A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,007C1129,00000000,?,007F2E29,00000001,00000364,?,?,?,007EF2DE,007F3863,00891444,?,007DFDF5,?), ref: 007F4CBE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ed0fe2f1a8d504cfe9ca27f9275659856b04b82bc9493704d2023dee4e8bcc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6df06311c4233ec7343dbae97c2df84300886395dd60f1ef166fb22b967de2e6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ed0fe2f1a8d504cfe9ca27f9275659856b04b82bc9493704d2023dee4e8bcc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F0B432607268A7DB215F66AC09B7B3798BF417A1B186112BB15A7381DA3CD800D6B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6,?,007C1129), ref: 007F3852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 25af23fe168060a7cdc5fa170f32f329af7bbf25080e5fe4683ea8483bc26ef9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a4fd2732631dac0ff22c91ca100ef3f7b04b8b3c6f3ae6e853b2fbbc473c8a9e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25af23fe168060a7cdc5fa170f32f329af7bbf25080e5fe4683ea8483bc26ef9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2E0E53210526CEAE62126779D08BBA3648AB42BF0F090022BE0592780DB1DDD0191F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4F6D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b8691accf1d7ea1b06a1508f3081c44fa4728977a5553eb638d82116deb31764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5fbd48d89e97c6e2f76f7da1b9427d0e72e52ad64ac658987b502e8432390a92
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8691accf1d7ea1b06a1508f3081c44fa4728977a5553eb638d82116deb31764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACF03971105B52CFDB349F64D4A4E22BBE4BF14329328897EE1EA82621CB399844DF10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00852A66
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2e6787ddb45ccacea308ceb59f47ce051da3de4cc905e57492b19e795ddb671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de6812173c7ec8725bdb04b63d4f2e85d5204d93a227653657769a399c795eaa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2e6787ddb45ccacea308ceb59f47ce051da3de4cc905e57492b19e795ddb671
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88E04F3635423AAAC714EA34EC809FA775CFB56396B10453AEC16C2140DF349A9986E0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 007C314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 382c2de8c37115acc524bd4da63a7b6d82d97c8a0a86726d2d96e1ba43ba1f46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 448296bf4cda5e492e3ca48c42b4a0ebed6dda9e82b60d2a6aa53651e3116621
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 382c2de8c37115acc524bd4da63a7b6d82d97c8a0a86726d2d96e1ba43ba1f46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F0A7709043089FEB52AB24DC4ABD57BBCB70170CF0401EAA14896282D7784B88CF41
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007C2DC4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 89dc7052873e29eab298e13f37f4ab690df68fc700b3b6f44faf7901f0a8ea50
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4debc470f996a3e11a30a9bd83078f4ffbda616f3686f6456bd38a8e89e70e07
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89dc7052873e29eab298e13f37f4ab690df68fc700b3b6f44faf7901f0a8ea50
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07E0CD726002245BCB10D6589C09FDA77DDEFC8790F040075FD09E7248DE64AD808551
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 007C3908
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007CD730: GetInputState.USER32 ref: 007CD807
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 007C2B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 007C314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6de7b577e93e6ac5bd2bb98e46027c7138a5dd0087346b0ba9e13a36d6074cf2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 68e163206d2bfc5a02e74e6600c579bcb78b9f39c1e7479f58926ab4ad24cbc1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6de7b577e93e6ac5bd2bb98e46027c7138a5dd0087346b0ba9e13a36d6074cf2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2E0262230430486CE04BB70985EFBDB38AABD5311F00443EF14383163CE2C898A4351
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00800704,?,?,00000000,?,00800704,00000000,0000000C), ref: 008003B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2eb18a98d635a953a0ed2615c65e600c1168331c8264732a9e76fbd7bfa57ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d050a0c656f8ed9a8026c00e2989806ecdb4d961cbd6743bfefc38030d6a30f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2eb18a98d635a953a0ed2615c65e600c1168331c8264732a9e76fbd7bfa57ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5D06C3204020DBFDF028F84DD06EDA3BAAFB48714F014040BE1856020C736E821AB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 007C1CBC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7247f474cee23eaaaf44ee1b64d6a6effc902ddcffec0a35d9e4a20e29bc3c98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad29ef87f67f7163155c2409e449ff87e6ac1f62e69bf18863f76f80ede139d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7247f474cee23eaaaf44ee1b64d6a6effc902ddcffec0a35d9e4a20e29bc3c98
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC0923A280305AFF614ABD0BC4EF107764B348B01F488002F60DA96E3D3B62820EA50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0085961A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0085965B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0085969F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008596C9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 008596F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0085978B
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00859798
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008597AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 008597B8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008597E9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00859810
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00857E95), ref: 00859918
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0085992E
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00859941
                                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0085994A
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 008599AF
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008599BC
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008599D6
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 008599E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00859A19
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00859A26
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00859A80
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00859AAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00859AEB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00859B1A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00859B3B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00859B4A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00859B68
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00859B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00859B93
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00859BFA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00859C2B
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00859C84
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00859CB4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00859CDE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00859D01
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00859D4E
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00859D82
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9944: GetWindowLongW.USER32(?,000000EB), ref: 007D9952
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00859E05
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2fc6c36f30d0f4fd7dddbf76f09c9b018e2cfb7dd94b104ec40b2de4a91bd53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7495d863705b04013d9cd65f269129a0830b2da7067333c66d2fa462d714347d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2fc6c36f30d0f4fd7dddbf76f09c9b018e2cfb7dd94b104ec40b2de4a91bd53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C428A34204301EFDB21CF64C948AAABBE5FF58356F14061EFA99C72A1E731A958DF41
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008548F3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00854908
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00854927
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0085494B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0085495C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0085497B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008549AE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008549D4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00854A0F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00854A56
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00854A7E
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00854A97
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00854AF2
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00854B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00854B94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00854BE3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00854C82
                                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00854CAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00854CC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00854CF1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00854D13
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00854D33
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00854D5A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5aca86e856e739aa60838705444a51f550d29dedfa2dc154f4d6ea297bcdb190
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1f01ec65d889646e4bbe05b457d179a2dfe5ac21c69df3b6d093944e8465031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aca86e856e739aa60838705444a51f550d29dedfa2dc154f4d6ea297bcdb190
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB12D271500318AFEB258F28CC49FAE7BF4FF45319F105119F916EA2A1DB789989CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 007DF998
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0081F474
                                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0081F47D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0081F48A
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0081F494
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0081F4AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0081F4B1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0081F4BD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0081F4CE
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0081F4D6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0081F4DE
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0081F4E1
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0081F4F6
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0081F501
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0081F50B
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0081F510
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0081F519
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0081F51E
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0081F528
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0081F52D
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0081F530
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0081F557
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: adc3e80ab14f2537985b3e29ef81caf63afa988af821e34e49eef7232a3576e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4788ae02cdb41e003dd86e4f6a54a942c696b004a71c4ba8466ccbb75e742ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adc3e80ab14f2537985b3e29ef81caf63afa988af821e34e49eef7232a3576e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74315D71A40318BFEB216BB55C4AFBF7EADFB44B51F10006AFA01E61D1D6B45940AEA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0082170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0082173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: GetLastError.KERNEL32 ref: 0082174A
                                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00821286
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008212A8
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008212B9
                                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008212D1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 008212EA
                                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 008212F4
                                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00821310
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008211FC), ref: 008210D4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210BF: CloseHandle.KERNEL32(?,?,008211FC), ref: 008210E9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 38eb20f8d15d5330588da5380a70eb6a9b1c534a9bb3c081e33cb9eebc056f4c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 189d737593fb3265f54c5bf4c5e4f8c9a02d118bdda8bc135b7505aaa275f402
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38eb20f8d15d5330588da5380a70eb6a9b1c534a9bb3c081e33cb9eebc056f4c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93818C71900318AFDF109FA4EC89BEE7BBAFF14704F244129F915E61A0C7358A84CB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00821114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 0082112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0082114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00820BCC
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00820C00
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00820C17
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00820C51
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00820C6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00820C84
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00820C8C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00820C93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00820CB4
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00820CBB
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00820CEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00820D0C
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00820D1E
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820D45
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820D4C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820D55
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820D5C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820D65
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00820D78
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820D7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: GetProcessHeap.KERNEL32(00000008,00820BB1,?,00000000,?,00820BB1,?), ref: 008211A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00820BB1,?), ref: 008211A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00820BB1,?), ref: 008211B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d54d874cb22441d75da3f9d84193c316e3ba45def43ab320dd0fb61cc4c78d87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 641ec00acecd121221b228d8797cec1371a6dd794b0a548683ee64548230cec5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d54d874cb22441d75da3f9d84193c316e3ba45def43ab320dd0fb61cc4c78d87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E671597290131AAFEF10DFA4EC48BAEBBB8FF04311F144615E914E6292D775AA45CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0085CC08), ref: 0083EB29
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0083EB37
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0083EB43
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0083EB4F
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0083EB87
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0083EB91
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0083EBBC
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0083EBC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0083EBD1
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0083EBE2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0083EC22
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0083EC38
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0083EC44
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0083EC55
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0083EC77
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0083EC94
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0083ECD2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0083ECF3
                                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0083ED14
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0083ED59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36abdb4d2a39b6330269198a73a9f2e54dc725056de46f732a980c56ef7416bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e53a546f8c9999e7fcb6413386186fc18c786240257333908dad08d23a8e1097
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36abdb4d2a39b6330269198a73a9f2e54dc725056de46f732a980c56ef7416bb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6618734204305AFD310EF24D899F6AB7A4FB84715F14455DF856EB2E2CB39E906CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 008369BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00836A12
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00836A4E
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00836A75
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00836AB2
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00836ADF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 63611f617388664a2a8f7d1aa471fe835d2ce0f3f2a01d8cb9ebf50e6612b545
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13a79d0c0e8ede26f898829a0e932fa5790bc2b96aec77f9a5c52a65340df2e5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63611f617388664a2a8f7d1aa471fe835d2ce0f3f2a01d8cb9ebf50e6612b545
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86D14072508344AEC314EBA4C889EABB7ECFF88704F04491DF585D7291EB78DA44CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00839663
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 008396A1
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 008396BB
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 008396D3
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008396DE
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 008396FA
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0083974A
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00886B7C), ref: 00839768
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00839772
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0083977F
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0083978F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 421aa47c148791589dc627f242d3916e2e33d2fd84a34e030788c84d137eb0da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c1203cdcf71c2b285037030e75e581a967151d7c819585205e83cd7fd5d188b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 421aa47c148791589dc627f242d3916e2e33d2fd84a34e030788c84d137eb0da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E31DF3264131AAEDB10AFB4DC49ADE37ACFF89321F104055E955E21A0EBB8DE448E90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008397BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00839819
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00839824
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00839840
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00839890
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00886B7C), ref: 008398AE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 008398B8
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008398C5
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 008398D5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0082DB00
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f1178124a721a8f52b334c02247c60d2dafa025c82928853da0e31eff09bea3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 449ec07277ee5a4cdeea5c1978d4eee385714cd02eadaa958147d32036fdcebf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f1178124a721a8f52b334c02247c60d2dafa025c82928853da0e31eff09bea3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3231B33150131D6EDB10AFA4DC48ADE77ACFF86325F104165E990E21A0DBB9DD44CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0084B6AE,?,?), ref: 0084C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0084BF3E
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0084BFA9
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084BFCD
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0084C02C
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0084C0E7
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0084C154
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0084C1E9
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0084C23A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0084C2E3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0084C382
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084C38F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20ced3a6e73bb40bc648a88a89c6f718d2b4a4ff3a44881fba339c8c78f30482
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 260a4fde1eb0085a46b46a62e372c514a7acb92afa9703b00995423552b7a087
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20ced3a6e73bb40bc648a88a89c6f718d2b4a4ff3a44881fba339c8c78f30482
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C023B71604204DFC754DF24C895E2ABBE9FF89318F18849DE84ACB2A2DB35EC45CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00838257
                                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00838267
                                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00838273
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00838310
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00838324
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00838356
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0083838C
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00838395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 03f29ab38121bcebfaffb890135444379567170c65a41e80f9e8d763868ce2c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 80521cf6fc8dd3a4c1a98dc36ca99412a0248162cc372135e43c3ebea490ea4e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03f29ab38121bcebfaffb890135444379567170c65a41e80f9e8d763868ce2c4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 336145725043459FCB10EF64D845AAEB3E8FF89314F04892EF989C7251EB39E945CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007C3A97,?,?,007C2E7F,?,?,?,00000000), ref: 007C3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E199: GetFileAttributesW.KERNEL32(?,0082CF95), ref: 0082E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0082D122
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0082D1DD
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0082D1F0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0082D20D
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0082D237
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0082D21C,?,?), ref: 0082D2B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0082D253
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0082D264
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 24186872c4590a091d124eb0753dd35f15ebdf2670069b5f3f7c20ca383c5d27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9fe4b491271b290dcad34dc5d42572d1cca295e1e6d1081bed61c7cd83211849
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24186872c4590a091d124eb0753dd35f15ebdf2670069b5f3f7c20ca383c5d27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4613B3180121DEACF05EBA0E956EEDBBB5FF15305F208169E401B7191EB35AF49CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e7c19d3b466dbeadc6d753668fcd6fbda10d6c330901570fb48b6f1e5d26c76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fb1518ab664c1fdc34a772a98ec5f27192b69b53bafff1a7ba1903821226887f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e7c19d3b466dbeadc6d753668fcd6fbda10d6c330901570fb48b6f1e5d26c76
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5415A35604611AFE721DF19D888B2ABBE5FF84319F14809DE4198B6A2C779ED42CBD0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0082170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0082173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008216C3: GetLastError.KERNEL32 ref: 0082174A
                                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0082E932
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8dcf975e2b9081bf01cfdfed69f9e263a867fd40f78e9c567a917a2081925c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5071fd7efcbfa037d2953aaceb0d7643c6aeea112462caad5b8c042c399538a1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dcf975e2b9081bf01cfdfed69f9e263a867fd40f78e9c567a917a2081925c78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8012672610334AFEF1426B8BC8ABBF765CF714745F150423FC12E21D1E6A45CC08698
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00841276
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841283
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 008412BA
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008412C5
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 008412F4
                                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00841303
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0084130D
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0084133C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9472d9678ec0d39e0cc8d7a695e916621de3202bd08b681fa75d9848e943e7ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e31c1f9b46b11e0b3bc09208e31a0e3681fe6d348abf86600727df05a71ed020
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9472d9678ec0d39e0cc8d7a695e916621de3202bd08b681fa75d9848e943e7ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F416C316002149FDB10DF64C488B2ABBE5FF46319F18819CE856CB392C775EC81CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007C3A97,?,?,007C2E7F,?,?,?,00000000), ref: 007C3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E199: GetFileAttributesW.KERNEL32(?,0082CF95), ref: 0082E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0082D420
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0082D470
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0082D481
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0082D498
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0082D4A1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f080ed14bcdcb35b92ca70182a4d171dba9eec06ea348799033a864e714e2559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 615641e02b6d5943bc765685a787c11ed9b49c04e975da90cbdd587b567bf55b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f080ed14bcdcb35b92ca70182a4d171dba9eec06ea348799033a864e714e2559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9318D31008355AFC200EF64D89ADAFBBE8FE91305F404A1DF4D593191EB38AA098B67
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5deeb7c77019a7774bbe88b8a3b5b5c4587b165bb169d06e2f2a11e16b92876
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5969104409e1c4813c0d08e527fed1c62a003be1c4700c6778469268557cdac6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5deeb7c77019a7774bbe88b8a3b5b5c4587b165bb169d06e2f2a11e16b92876
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9C23972E0862C8FDB25DE289D447EAB7B5EF48304F1441EAD54DE7251EB78AE818F40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008364DC
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00836639
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0085FCF8,00000000,00000001,0085FB68,?), ref: 00836650
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 008368D4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82dc1d7d0d5d69a94595fe6ed57ca5565697ca02c35e80f0e59637992db5096a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7884699bc9dbb1309ca1fcbc40d1f855f8448ad8baa7ef460a9ca958ba153c3f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82dc1d7d0d5d69a94595fe6ed57ca5565697ca02c35e80f0e59637992db5096a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D13971508201AFC314EF24C885E6BB7E8FF98704F14896DF595CB291EB74E945CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 008422E8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083E4EC: GetWindowRect.USER32(?,?), ref: 0083E504
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00842312
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00842319
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00842355
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00842381
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008423DF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd9985e5f5a9c662794e70c46682f5fa83c8b5e0c6fbeb9c4fe3f70b4ae4e12e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 810de2bb071db58134cd9a79b7a1d84c68972a2eb8331a1207d564cb2832a679
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd9985e5f5a9c662794e70c46682f5fa83c8b5e0c6fbeb9c4fe3f70b4ae4e12e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031DE72508319AFC720DF58D849B5BBBA9FF88314F400919F985D7291DB34EA48CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00839B78
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00839C8B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833874: GetInputState.USER32 ref: 008338CB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00833874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00833966
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00839BA8
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00839C75
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56b5ef8e84294f5d511796ba9384d546c47c1ad99c760b3d7a06fa023f13132d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69db7511985cfd3faa8176fa24c7d23496105801718cfbc4fbe21910bf6d2b42
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56b5ef8e84294f5d511796ba9384d546c47c1ad99c760b3d7a06fa023f13132d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1041607190420A9FCF14DF64C889AEEBBB8FF45311F144159E855E2191EB749E85CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 007D9A4E
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 007D9B23
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 007D9B36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9a1fc3f79f46ad1b95f674a0a4bbb3676a9e2d975e24e7bf8a9a3190ed163666
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b73b3625ebed584ce1ae6604f681e1587e7f5820f09ef493e7543b32790ef7d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a1fc3f79f46ad1b95f674a0a4bbb3676a9e2d975e24e7bf8a9a3190ed163666
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26A1F871208544FEE725AA2C8C5DDBB2ABDFF82340F19421FF602D67D1DA299D41D272
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084304E: inet_addr.WSOCK32(?), ref: 0084307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084304E: _wcslen.LIBCMT ref: 0084309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 0084185D
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841884
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 008418DB
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008418E6
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00841915
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a85dc9b2d2efb2be5bea299e1687def5d80fa6576a38b8651a1e72d8afbe4b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61198057010e9236d6574a5c344dcb625fd313f0edb6d14203b91329a2a66c33
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a85dc9b2d2efb2be5bea299e1687def5d80fa6576a38b8651a1e72d8afbe4b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1951A271A00214AFDB10AF24C88AF2A7BE5EB45718F08805CF9069F3D3CB75AD41CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 943507f425d83afabc4d8a3012258e0015fc7d8f8b2ef89278f18bef483b11bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2c8ba8d8b7389793ea3d61c618eb7c2403768451809dc1f898e63d3d1324611
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 943507f425d83afabc4d8a3012258e0015fc7d8f8b2ef89278f18bef483b11bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B2180317402119FDB218F1AC888F6A7BA5FF95316B19805CEC4ACB351DB76ED46CB90
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5db4372e0aee6701f3b6b3dd530d48b965a06d5988562dca25ebcf03d5abf77
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 855aa1bd3fe9e0a5295425c7cbfc0bcbb782bcc33d7bb17cdbd45d181824176f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5db4372e0aee6701f3b6b3dd530d48b965a06d5988562dca25ebcf03d5abf77
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23A26D70A0061ACBDFA4CF58C844BAEB7B1FB54310F2481AED815E7285EB749D91CF91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0082AAAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0082AAC8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0082AB36
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0082AB88
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7961dd6c03edbb8bbcabffe87d8a2aaec5cc53b7caf6bcd33daf9b3c5cfc52c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a02fd9947cc954108be2aa766d480f81aafd8a272a73d776fd8b9a39641ec691
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7961dd6c03edbb8bbcabffe87d8a2aaec5cc53b7caf6bcd33daf9b3c5cfc52c7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C031E574A40368AFEB398A68AC05BFA7BA6FF54330F04421AE581D61D1D37589C5CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FBB7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 007FBB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,0089121C,000000FF,?,0000003F,?,?), ref: 007FBC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00891270,000000FF,?,0000003F,?,?,?,0089121C,000000FF,?,0000003F,?,?), ref: 007FBC36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ddaa046f71b02b5b267c9a814e8565d8a314caa3e4bb9bd44d393852ed44a690
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c345f9377ca8592ac555404f0f6a9fe779eeec7171c4f88d76ca16af24d69d3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddaa046f71b02b5b267c9a814e8565d8a314caa3e4bb9bd44d393852ed44a690
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C31AF7094820ADFCF11EFA9DC8487ABBB8FF4575071842AAE261DB3A1D7349D00CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0083CE89
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0083CEEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0083CEFE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b535c7682fb65502e2e959284d3cbc0728677a38c14fad6664eeae7ff0868bbd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5eba52340d0fc9f931780444160074eef5f12488900a4afcc3e2f90fd306d652
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b535c7682fb65502e2e959284d3cbc0728677a38c14fad6664eeae7ff0868bbd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42219DB1500705DFD720DF65C948BA677F8FB80759F10481EE546E2151EB74EE058BA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008282AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78934d9efd7cd6f3231ba17cf76cda1901bd7f089dc3e1b3222baa6f935f2ef5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5fd54d3f3e2a233959e17e8c95f6f0ab3db150e36e67f9bbeee596cd98948580
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78934d9efd7cd6f3231ba17cf76cda1901bd7f089dc3e1b3222baa6f935f2ef5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B323474A01615DFCB28CF59D484A6AB7F0FF48710B15C46EE49ADB3A1EB70E981CB44
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00835CC1
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00835D17
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00835D5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a7f06781fa7bad7fb78e92020f8500023fa971856637beb5ff7ed01e048c634
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1105f6ec51c421ccc5d586200b0f04816739a7d7706ddbae902bc132fe05ee9f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a7f06781fa7bad7fb78e92020f8500023fa971856637beb5ff7ed01e048c634
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7517675604A019FC714DF28C498E9AB7E4FF89328F14856EE95ACB3A1CB34ED05CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 007F271A
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 007F2724
                                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 007F2731
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10ebc894270e1cf23958aa9440172fbd19f18fc6110de857bbe4e9572936bc2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3409b1ffeda1eb06b8e2ccdcd170fff83586d350365fc7d66be42ba85b96cd4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10ebc894270e1cf23958aa9440172fbd19f18fc6110de857bbe4e9572936bc2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC31C27490131CEBCB21DF69DC88798BBB8BF08310F5041EAE90CA6261E7749F818F55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 008351DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00835238
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 008352A1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c350885e730d845385a917e1e28c1a91fe6195b6eb7335b25f5deb7f7d038e58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b4a7c69fe31ad45d214a0b248457badc58ee157461de6ac5e7cabe4c04b15324
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c350885e730d845385a917e1e28c1a91fe6195b6eb7335b25f5deb7f7d038e58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6313075A00618DFDB00DF54D888FAEBBB5FF49314F088099E8059B352DB35E856CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 007E0668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 007E0685
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0082170D
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0082173A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0082174A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e08522759a917dd602cc5c21916b34b5a890b53b30e79090ac35eb92a5f2e7ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c5c4bebdd359da7738e28f175c0f787eef01f1c78b5dbc3fa96756cf843a8d3f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e08522759a917dd602cc5c21916b34b5a890b53b30e79090ac35eb92a5f2e7ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E11C4B1500308AFD7189F54EC8AD6BB7F9FB44714B20852EE05693241EB74BC418A20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0082D608
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0082D645
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0082D650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 908b57d00a773d566cfa060b9d8cc19afa5c85d2f184e77ffdfafcfd60531cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ca2fb64506ee0136a5deb8e8dc1e0e369a1d18b870986b2ad6dbcb79faf95ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 908b57d00a773d566cfa060b9d8cc19afa5c85d2f184e77ffdfafcfd60531cb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2115A75A01328BFDB108B94AC44BAFBFBCEB45B50F108111F914E7290C2744A018BE1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0082168C
                                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008216A1
                                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 008216B1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88633034a830d78e39222853eed5c69aae2afe0f298de041f93ca422e5f8d130
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d117cfbce64223219f6fad3f8e8cda687736454418c79dfb69858b7830316e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88633034a830d78e39222853eed5c69aae2afe0f298de041f93ca422e5f8d130
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30F0F471950309FFDF00DFE49C89AAEBBBCFB08606F504565E501E2181E774AA448A50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0081D28C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f6fc09f3eb1d1cdebf608075141b4334536ab542e9a732197ccb1418ee70475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 56d72ad8b44ce74ed4dcec98351b227a4968666cccc3ed16a6f493636c2dca3d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f6fc09f3eb1d1cdebf608075141b4334536ab542e9a732197ccb1418ee70475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7ED0C9B480121DEECF90CB90DC88DD9B3BCFB14305F100152F106E2140D77895488F10
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbe4d6b337ddd621e0805d54e63a0751eb1e42788515ae04d0a86829f8a7c18f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0024D76E012599FDF15CFA9C8806ADFBF1FF48314F258169E919EB380D735A9028B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00836918
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00836961
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f50fcd9df2ceff515cb41240a528f378118e50811e49e0290395f5f2695e825
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad3a254000084adc0876b2f50f9d1c212c33c4a503dc35e345705abc8a4fa975
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f50fcd9df2ceff515cb41240a528f378118e50811e49e0290395f5f2695e825
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D117C31604200AFC710DF29D488B16BBE5FF85329F14C69DE8698B6A2DB34EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00844891,?,?,00000035,?), ref: 008337E4
                                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00844891,?,?,00000035,?), ref: 008337F4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a51af313349052161755deb9e673d7d2f57ec76187e8424c5cbd3ec1fedd7e5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 546a499f8df207b88de0e17828b69375eca521a82fe90ac08822eb561bd65a1f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a51af313349052161755deb9e673d7d2f57ec76187e8424c5cbd3ec1fedd7e5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30F0E5B06043296AEB6017768C4DFEB3BAEFFC4761F000179F609D2291D9609904CBF0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0082B25D
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0082B270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7203c404b4134019538a385ef0c67f8396eb36deb092c1b1c0b5e07b5e63e5ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 70e296ba3ac1022db4c4ea49949c0891c8b6b2d659e79fa57c9789c6e2d2e816
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7203c404b4134019538a385ef0c67f8396eb36deb092c1b1c0b5e07b5e63e5ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2F01D7180434DAFDB059FA4D805BAE7FB4FF0830AF008009F955A6192D3798651DF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008211FC), ref: 008210D4
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,008211FC), ref: 008210E9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e281d42c685233339f43cc7e0e0db49048ac11f496446753963fb819e920b1d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e83b5361f1b60d1c76ef1a3f9c9782daf363eb95e84eaf1fa1c36f7ff5ffe18
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e281d42c685233339f43cc7e0e0db49048ac11f496446753963fb819e920b1d7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE04F32004B10EEEB252B51FC09E7377A9FB04311B20882EF4A6805B1DB666CD0DB50
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00810C40
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e62947d7339c4515a8cfa061a87b8b8d2853c3e799dfea469afb72311a4ea4e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8f8c33736bc61efb6316647eb3851e7af3d790174372cd01af59c327f49bff3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e62947d7339c4515a8cfa061a87b8b8d2853c3e799dfea469afb72311a4ea4e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F323671900218EBCF15DF94C885FEDB7B9FF05304F24405DE80AAB292D779AA86DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,007F6766,?,?,00000008,?,?,007FFEFE,00000000), ref: 007F6998
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96976965fcd31b6f519bf0a073c56310222f5672dcc040bdae502360a404bc10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6569668c9d9d397e55e9b3cc102d63331883ab5f6ea39449290bbb9682802bfd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96976965fcd31b6f519bf0a073c56310222f5672dcc040bdae502360a404bc10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1B128716106099FD719CF28C48AB657BA0FF45364F25C65CEA9ACF3A2C339E991CB40
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee7103c07059894ae5d0c61919d29b6fe19a2247ad80c6c9f67cd2291da6c6a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3466f9e085206b3a6971243648f2a1d2a272acfa3cf7fd3807c81a80fc74ca8c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee7103c07059894ae5d0c61919d29b6fe19a2247ad80c6c9f67cd2291da6c6a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7124C71900229DFCB24CF58C881AEEB7B5FF48710F15819AE849EB355EB349E81DB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0083EABD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dfed2d944e567649ee5aeacb47d8230a7a143eb3fdd6bf239e72312f5d71267f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d987e6ad258b909dae03e3b3ee334f162fad595c613ccb9e32d7c56a3581d5a1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfed2d944e567649ee5aeacb47d8230a7a143eb3fdd6bf239e72312f5d71267f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32E01A322002159FC710EF59D809E9AB7E9FFA8760F00841EFC49C7391DA74A8418B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,007E03EE), ref: 007E09DA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 58b9af771e2ca188bea57c2b146403731b525caf99fee8bfdf429199e74383ef
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b289d58ed6846241651945082a97c771a076513493dd050ca59505ecc453a3e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58b9af771e2ca188bea57c2b146403731b525caf99fee8bfdf429199e74383ef
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d20d3b89a437ce60f300e36af216d74fff09c1750bbd99148567e1c9af7f25d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E751777160F7C59BDB3C856B889E7BE23899F2E340F180519D886CB283CA1DEE41D352
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 610e053a570f798a8a2ffa9050d003e615fa56b4fba81d478a5092db2b9fae90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d1415c0e17fe7c24809d06659b54e72ee9fd42b64e0377910cb7435289fed6d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 610e053a570f798a8a2ffa9050d003e615fa56b4fba81d478a5092db2b9fae90
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2326622D29F454DD7279634CC22335A249BFB73C5F16D737F81AB5AAAEB69C4838100
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5c3e9f35c5e6b671ddba8c16e4d4504c8120f1e6c5e87e7c9a17949c20caee8d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 558f59ca05792296efc4bde2406d830102d2dd11313ea56df4543f0a42932f63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c3e9f35c5e6b671ddba8c16e4d4504c8120f1e6c5e87e7c9a17949c20caee8d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C321271A8411A8BCF29CE28C4906FD7BB9FF45314F28856BD98ACB291D234DDC1DB51
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4255de2bd704cb268c28b7f47da7c9ebab394f02ada7c61ad3a74371601f1b72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1cb511f9e291a912e35b85d0020bd061200ceb4f2ab9015e5bf701a1d8e7af71
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4255de2bd704cb268c28b7f47da7c9ebab394f02ada7c61ad3a74371601f1b72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6227CB0A04609DBDF14CFA8D885AAEB7B5FF44300F14452DE816E7291EB3AAD54CF64
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e0e1d9e68c773f64847f17031491a09f1b29f471e81f0e7203358e86d793664
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 923189a5879ce87944714379cdb0fb087de765304a21c893fcaf168451a9f816
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e0e1d9e68c773f64847f17031491a09f1b29f471e81f0e7203358e86d793664
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD02C3B1A00209EBDB44DF64DC85BAEB7B1FF44304F108569E946DB3D1EB35AA60CB91
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bbe6fbcfbef46007ebaa3fb30b993db144405b8a9fc8632746d0e6053d164998
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 85e987a8955f19f822c345ccd4c4b437a7c47ad236f59a93dfe7d8a8d1ec955e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbe6fbcfbef46007ebaa3fb30b993db144405b8a9fc8632746d0e6053d164998
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BB1E220D2AF414DD22396399931336B65CBFBB6D5F52E71BFC1674F62EB2285834140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11a7d0590290f14b716a3450ea77b2777c41190593857819553e80f56ea0afd8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C491997260A0E34ADB29863F853603DFFE15A563A235A079DE4F2CB1C5FE38D954D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9bdd6c8a08744f3080ce4fe0eb03e4d4393406eb878bce77718c574bbe081421
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B191767220A0E34DDB6D423B847503EFFE55A963A131A079DD4F2CB1C6EE38DA55E620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bfbd99ed2bf3ca4a59d6312b8bbe197e2a4933f05481fa678a265031adf7912c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB91657220A0E34ADB2D427B857603DFFE15A963A135A47AED4F3CA1C1FD38D554D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52ddf15903a37f5009b7e07001d006686b85c40c43cbca49ab7037a8aa9e2a19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cbca08b55e3726d1b66965a8f28016edaecd5df014110778c3408711f9d90cd4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ddf15903a37f5009b7e07001d006686b85c40c43cbca49ab7037a8aa9e2a19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42618DB160A7C996DA3C992F8C95BBF3398DF4D700F20492DE842CB291D61D9E42C366
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61c20ed4cbb62b745bed122d529e757d2ea092871c71529f1f75c13b279ea01e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cd4aa90e27dfe2710018755f352da717dcac4fd342adc2214a301464c976b726
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61c20ed4cbb62b745bed122d529e757d2ea092871c71529f1f75c13b279ea01e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42618C7130A7C9A6DE3CCA2B4C95BBF2389DF4E704F100959E942DF281DA1EAD42C356
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46f0a54b4f3c58ac6cb6e4740ce65050a7bbe078d11bf0596ebea0b19d85c8df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F881867260A0E34ADB2D423B857643EFFE15A963B135A079DD4F2CB1C2EE38D554D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 50c1a38ae5d457dc15b97de159f7575df8f929a98325d2ab8a8a4596eda4d9fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec68498554b605cf039629a24612ed0b9eb664e3e3914c88a43fb8e0b05bb0f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50c1a38ae5d457dc15b97de159f7575df8f929a98325d2ab8a8a4596eda4d9fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B21AB326215118BD72CDE79C82267E73E5F764310F19852EE4A7C77D0DE359904CB80
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00842B30
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00842B43
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00842B52
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00842B6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00842B74
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00842CA3
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00842CB1
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842CF8
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00842D04
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00842D40
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842D62
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842D75
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842D80
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00842D89
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842D98
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00842DA1
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842DA8
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00842DB3
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842DC5
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0085FC38,00000000), ref: 00842DDB
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00842DEB
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00842E11
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00842E30
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00842E52
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0084303F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d9c176df576b11fb12cc5be776d6dd48d6324532d14457f18fb19c54485d619
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bac7b0a61116de4fa1221f45754291edfb99ed31310837df42f0f63bb99e4c95
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d9c176df576b11fb12cc5be776d6dd48d6324532d14457f18fb19c54485d619
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD023771900209EFDB14DFA4DC89EAE7BB9FB48711F048159F915AB2A1DB78AD01CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0085712F
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00857160
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0085716C
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00857186
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00857195
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 008571C0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 008571C8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 008571CF
                                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 008571DE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 008571E5
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00857230
                                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00857262
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00857284
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: GetSysColor.USER32(00000012), ref: 00857421
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: SetTextColor.GDI32(?,?), ref: 00857425
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: GetSysColorBrush.USER32(0000000F), ref: 0085743B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: GetSysColor.USER32(0000000F), ref: 00857446
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: GetSysColor.USER32(00000011), ref: 00857463
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00857471
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: SelectObject.GDI32(?,00000000), ref: 00857482
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: SetBkColor.GDI32(?,00000000), ref: 0085748B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: SelectObject.GDI32(?,?), ref: 00857498
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008574B7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008574CE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008573E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008574DB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73e57935a1ebfeea4112405910c7ba864cc282d9ec63d6a29735869d3031c599
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 613af097dd048f79602dde4377ab3607ecc6dfae2ddd3f88496ef5504128bd9c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73e57935a1ebfeea4112405910c7ba864cc282d9ec63d6a29735869d3031c599
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2A19072008701AFDB019F64DC48A5BBBA9FB49322F104A19F9A2D61E1E779E948CF51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 007D8E14
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00816AC5
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00816AFE
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00816F43
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007D8BE8,?,00000000,?,?,?,?,007D8BBA,00000000,?), ref: 007D8FC5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00816F7F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00816F96
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00816FAC
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00816FB7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3b5572a834f7ebb10586694c2ab6671e69d7004183675473ba3599cc32d288f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7714bac147c9fe0fdeeab4b91ff80050bbffb42616accee3f0715a61dce54d6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3b5572a834f7ebb10586694c2ab6671e69d7004183675473ba3599cc32d288f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F129C30204201DFDB65DF24D888BA5BBF9FF44311F58456AE485CB261DB35E8A2DF92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0084273E
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0084286A
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008428A9
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008428B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00842900
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0084290C
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00842955
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00842964
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00842974
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00842978
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00842988
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00842991
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0084299A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008429C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 008429DD
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00842A1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00842A31
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00842A42
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00842A77
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00842A82
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00842A8D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00842A97
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1f576ec30ccbcc831cb241bac210fa42b2e2981c165b36a55fc6f984f0b99e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ac38a78566d360cebea23bc96c49bb84e08a12921675d66f08985a8a889a2a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1f576ec30ccbcc831cb241bac210fa42b2e2981c165b36a55fc6f984f0b99e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47B13A71A40219AFEB14DF68DC8AFAE7BB9FB08715F004159F915E7290DB78AD40CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00834AED
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0085CB68,?,\\.\,0085CC08), ref: 00834BCA
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0085CB68,?,\\.\,0085CC08), ref: 00834D36
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c4e2900f506a46f576bb863c48a62ac30786e7256529912e7b718f52fe51936
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 855fe11cbfef22b4d75f868a83d3eee09bb7f09193d7fbd345608dd7cf203110
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c4e2900f506a46f576bb863c48a62ac30786e7256529912e7b718f52fe51936
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4619330605209DBCB14EF64CA85D69B7A1FB84304F24A419F816EB752EB3AFD52DBC1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00857421
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00857425
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0085743B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00857446
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0085744B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00857463
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00857471
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00857482
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0085748B
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00857498
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 008574B7
                                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008574CE
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 008574DB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0085752A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00857554
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00857572
                                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0085757D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0085758E
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00857596
                                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,008570F5,000000FF,?,00000000), ref: 008575A8
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008575BF
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008575CA
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008575D0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008575D5
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 008575DB
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 008575E5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 102ba133189825408728bbb6738e75bca5b04cc3aee3a7f8c5079e1684ad853a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 95e4528ffd98773882fec507af1f19da99e66a7dae2ea0ee99f28d6cc61fcd2f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 102ba133189825408728bbb6738e75bca5b04cc3aee3a7f8c5079e1684ad853a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B615C72900718AFDF019FA4DC49EAEBFB9FB08362F118115F915AB2A1E7749940CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00851128
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0085113D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00851144
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00851199
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 008511B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008511ED
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0085120B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0085121D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00851232
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00851245
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 008512A1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008512BC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008512D0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 008512E8
                                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0085130E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00851328
                                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0085133F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 008513AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c31e7adf7dbf44aa55bc4ff14a1f303fede16c5cc7bac940fd59adc217c5801f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d0e937be3b844490c2fe1ee3641613475bdcd92d2dae75dcc5c0b340e1c6413
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c31e7adf7dbf44aa55bc4ff14a1f303fede16c5cc7bac940fd59adc217c5801f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9B16971604341AFDB04DF64C889B6ABBE4FF88355F00891CF999DB2A1D775E848CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007D8968
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 007D8970
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007D899B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 007D89A3
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 007D89C8
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007D89E5
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007D89F5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 007D8A28
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 007D8A3C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 007D8A5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 007D8A76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 007D8A81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D912D: GetCursorPos.USER32(?), ref: 007D9141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D912D: ScreenToClient.USER32(00000000,?), ref: 007D915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D912D: GetAsyncKeyState.USER32(00000001), ref: 007D9183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D912D: GetAsyncKeyState.USER32(00000002), ref: 007D919D
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,007D90FC), ref: 007D8AA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 242b7a713c3fd7bc7ed578763a6ba37bfdec7ed713254db2e7e5e1a452b2a71d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efa9598c6257c2bc600d8fcf70ab0f4ef601b5a934fce723bd6618383dd9bf6d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 242b7a713c3fd7bc7ed578763a6ba37bfdec7ed713254db2e7e5e1a452b2a71d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52B17E75A0020A9FDF14DFA8CC49BAE7BB5FB48315F14422AFA55E7290DB38A840CF51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00821114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 0082112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0082114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00820DF5
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00820E29
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00820E40
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00820E7A
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00820E96
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00820EAD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00820EB5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00820EBC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00820EDD
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00820EE4
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00820F13
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00820F35
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00820F47
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820F6E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820F75
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820F7E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820F85
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00820F8E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820F95
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00820FA1
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00820FA8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: GetProcessHeap.KERNEL32(00000008,00820BB1,?,00000000,?,00820BB1,?), ref: 008211A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00820BB1,?), ref: 008211A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00820BB1,?), ref: 008211B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82d427d22c0f5630cd0f011efd4089353a714539e81240059e0a1e1a129a1dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8fd5a8f357dda4ca454edf5055c1e289083482d309abcadce38e1268c6ff566
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82d427d22c0f5630cd0f011efd4089353a714539e81240059e0a1e1a129a1dc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E71587290031AAFDF209FA4ED48BAEBBB8FF04311F144115F959E6192DB359A49CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0084C4BD
                                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0085CC08,00000000,?,00000000,?,?), ref: 0084C544
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0084C5A4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084C5F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084C66F
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0084C6B2
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0084C7C1
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0084C84D
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0084C881
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084C88E
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0084C960
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8cdabfa4a5fdf3833e2ca4ea1ca42d95cbbabadf1764451858c68ebcb3e0585
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be2dd260acb22fb38b473eb4da6896b001c3d3eb43183bb3858c07a2195cdbe6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8cdabfa4a5fdf3833e2ca4ea1ca42d95cbbabadf1764451858c68ebcb3e0585
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D123335604204DFDB54DF14C885E2AB7E9FF88714F14889CF88A9B2A2DB35ED41CB85
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 008509C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00850A01
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00850A54
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00850A8A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00850B06
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00850B81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DF9F2: _wcslen.LIBCMT ref: 007DF9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00822BFA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c51dc83d486010271f7f126d6b0567284bd58b4e2e66e7241a66aa9cf673576d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 069bf50da15b63899b403c40f4cfe979c524736a96c0bd3eeb07e5e1809b08bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c51dc83d486010271f7f126d6b0567284bd58b4e2e66e7241a66aa9cf673576d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4E157356083119FC714EF24C49092AB7E2FF98319B14895DF896AB362DB35ED49CF82
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 67eee131789614d5098ba0191f8899b16f4eae76c563fc53787b7cf22e82a1f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2466a167981afbf23a6eeb048a47ef226ff5866224fda638ed2ab8feb5e560e5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67eee131789614d5098ba0191f8899b16f4eae76c563fc53787b7cf22e82a1f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D71167260212E8BCB60EE7CCD515BE33A9FF60764B250528FC66E7284EA35DD44C7A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0085835A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0085836E
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00858391
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008583B4
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008583F2
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0085361A,?), ref: 0085844E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00858487
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008584CA
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00858501
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0085850D
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0085851D
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 0085852C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00858549
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00858555
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 86b6ce909afbbb3c0a9d1292aadd631f5654f4cad30e1cb47e919773224aff60
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1dc692e3f9c63079141f89cab4e051a1bed2853b7ff8af6e103b3bc514486003
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86b6ce909afbbb3c0a9d1292aadd631f5654f4cad30e1cb47e919773224aff60
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C461AE71500319FEEB149F64CC85BBE77A8FB08B22F10454AFD15E61D1EB78A994CBA0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a68cb7a597645b775d8a213b003f147709ed3f4ff2ef4cdb7afa84f5fe46214
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 329f013c8e33aff447018a4b260cf5543fe9fe30895c5b665ae13ff246ea91d8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a68cb7a597645b775d8a213b003f147709ed3f4ff2ef4cdb7afa84f5fe46214
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2781D471644609FBDB64AF60CD46FAF37A8FF14300F04402DF915AA296EB78DA15CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00833EF8
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00833F03
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00833F5A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00833F98
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00833FD6
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0083401E
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00834059
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00834087
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1028b1f84218b9c85da7da50c984ede39f1e1a4dcad20dd87cbd74880d94fdc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 875e718ae1d2cafa2070e3ed7d0b5cf9641e48406217fec82c5abd4c97b76426
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1028b1f84218b9c85da7da50c984ede39f1e1a4dcad20dd87cbd74880d94fdc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C71DE326046019FC310EF24C89096AB7F4FF98758F50492DF9A6D7251EB35ED49CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00825A2E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00825A40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00825A57
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00825A6C
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00825A72
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00825A82
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00825A88
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00825AA9
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00825AC3
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00825ACC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00825B33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00825B6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00825B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00825B7C
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00825BD3
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00825BE0
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00825C05
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00825C2F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0a276f5aa06b136a5988a4c09130079ca6db8a0b7968c0e205bba207cf1288d1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da2a4ff784b034964ab7b0e343dfb26438f3a42255afddad2daab6eb8c45038b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a276f5aa06b136a5988a4c09130079ca6db8a0b7968c0e205bba207cf1288d1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB718C31900B19AFDB20DFA8DE89AAEBBF5FF48715F104918E542E25A0D774E984CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0083FE27
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0083FE32
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0083FE3D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0083FE48
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0083FE53
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0083FE5E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0083FE69
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0083FE74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0083FE7F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0083FE8A
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0083FE95
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0083FEA0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0083FEAB
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0083FEB6
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0083FEC1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0083FECC
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0083FEDC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0083FF1E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c493774697b64a1d58e55d56911f856a6e56d21e925c7315ffdea95bb446252
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc1bcc2f93b7717b49cded5ffe1d956d44b911e7a89fbb330d073670b4fc9164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c493774697b64a1d58e55d56911f856a6e56d21e925c7315ffdea95bb446252
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 284151B0D04319AADB109FBA8C89C5EBFE8FF44754B50452AE51DE7281DB78E901CE91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 007E00C6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0089070C,00000FA0,6C684819,?,?,?,?,008023B3,000000FF), ref: 007E011C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008023B3,000000FF), ref: 007E0127
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008023B3,000000FF), ref: 007E0138
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 007E014E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 007E015C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 007E016A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 007E0195
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 007E01A0
                                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 007E00E7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00A3: __onexit.LIBCMT ref: 007E00A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 007E0162
                                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 007E0148
                                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 007E0154
                                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 007E0133
                                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 007E0122
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2e302204897b988ef97af9656817004b8e3b123d28ad178768dee9b9dcbe99dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5704595f4cea1ef2d04ecadd4c61e76f99e4a50c2358933773f4e1ee9e9e5739
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e302204897b988ef97af9656817004b8e3b123d28ad178768dee9b9dcbe99dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21A732646754AFD7116BA5AC09B6E37B4FB09B62F14012AF911E6391DBBC98408ED0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02ef06e8c079e2b8f2932daddd329d916d51f623c2b0075f1e7d9ea5d6c040ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d37f5b5df863e973662a72d95a5611262eb30f3f5741d805b2730c2a7fd05f8a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02ef06e8c079e2b8f2932daddd329d916d51f623c2b0075f1e7d9ea5d6c040ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94E1E232A00626EBCB14EFA8D465AEDBBB4FF14714F54811AE556F3240DB38AFC58790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0085CC08), ref: 00834527
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0083453B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00834599
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008345F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0083463F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008346A7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DF9F2: _wcslen.LIBCMT ref: 007DF9FD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00886BF0,00000061), ref: 00834743
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3484166220c0fa6df35975e944ed1725e60799aef3c072f8575c0494c138b9d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf47882f041c04211554472462418021f935d3f08fa77f7029befdf8c78dc129
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3484166220c0fa6df35975e944ed1725e60799aef3c072f8575c0494c138b9d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85B110316083029FC710EF28C895A6AB7E5FFE5764F50591DF496C7292E734E844CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0085CC08), ref: 008440BB
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008440CD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0085CC08), ref: 008440F2
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0085CC08), ref: 0084413E
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0085CC08), ref: 008441A8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00844262
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008442C8
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 008442F2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 258d9595e952e3093642f38a531571aa9c0f741e9ffefc906643524184dc0fa8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db7258c4d6771efc7d6102c641a31ab69a83b602dfae67b552f895647763e389
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 258d9595e952e3093642f38a531571aa9c0f741e9ffefc906643524184dc0fa8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6121775A00219EFDB14CF94C888EAEBBB5FF45319F248098E905EB251D735ED46CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00891990), ref: 00802F8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00891990), ref: 0080303D
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00803081
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0080308A
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00891990,00000000,?,00000000,00000000,00000000), ref: 0080309D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008030A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f0fecc99857b84118fde05cacdd0f43702024d55f275859092f46ba7de17129
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 858fe4a1ab6d46897904f843d0255b8a38af4c403606ae0e591ec51fc73b42de
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0fecc99857b84118fde05cacdd0f43702024d55f275859092f46ba7de17129
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1713870640316BEEB218F68DC4DF9ABF68FF04364F20421AF915A61E0C7B5AD10CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00856DEB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00856E5F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00856E81
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00856E94
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00856EB5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,007C0000,00000000), ref: 00856EE4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00856EFD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00856F16
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00856F1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00856F35
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00856F4D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9944: GetWindowLongW.USER32(?,000000EB), ref: 007D9952
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 633f95788dab64a658ff63a0fd8a6e3982aeaee4b81c52d4c47e79f9f2330755
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 234091d1ffdf65cfcecc9ad01ea8c6df89d5ab738ba6ea19db615baa92533b52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 633f95788dab64a658ff63a0fd8a6e3982aeaee4b81c52d4c47e79f9f2330755
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F717870504345AFDB21DF18D848FAABBE9FB98306F94051EF989C7260DB74A91ACF11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00859147
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00857674: ClientToScreen.USER32(?,?), ref: 0085769A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00857674: GetWindowRect.USER32(?,?), ref: 00857710
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00857674: PtInRect.USER32(?,?,00858B89), ref: 00857720
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 008591B0
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008591BB
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008591DE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00859225
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0085923E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00859255
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00859277
                                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0085927E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00859371
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: afabefc31699d937d1b77eb523e8dcf6c9747ad1183791a4da3c80a2f70b1478
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b9df979530ebeaa32944a4d3e3553421cc417edf425a0381945d297f1595e5ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afabefc31699d937d1b77eb523e8dcf6c9747ad1183791a4da3c80a2f70b1478
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F616C71108301AFC701EF64DC89EAFBBE9FF89751F40091EF695922A1DB349A49CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0083C4B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0083C4C3
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0083C4D7
                                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0083C4F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0083C533
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0083C549
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0083C554
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0083C584
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0083C5DC
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0083C5F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0083C5FB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2e8e2b4826ad9d462f0fa6bce5c9480974e6fe27e27f174932ef5e4847f9763
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a86021cee42dfcff71bd508984dad9678aa1c3bbfd5620b8809d3aa25f86cb83
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2e8e2b4826ad9d462f0fa6bce5c9480974e6fe27e27f174932ef5e4847f9763
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C15138B1500708BFDB219F64C988AAB7BBCFB88755F00451AF946E6610DB74E944DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00858592
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 008585A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008585AD
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008585BA
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 008585C8
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008585D7
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 008585E0
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 008585E7
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008585F8
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0085FC38,?), ref: 00858611
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00858621
                                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00858641
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00858671
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00858699
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008586AF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28986443417416e9eb61899d6ad1fdd9aefc32d5aa9d0abe95a8d9f9b7d4f5fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6372ee05ddc3f96681af8d8353cef5d8a9b0e7c0d4b095abf6c02dfeed293cff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28986443417416e9eb61899d6ad1fdd9aefc32d5aa9d0abe95a8d9f9b7d4f5fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36410775600308EFDB119FA5CC48EAABBB8FF99B16F104059F90AE7260DB349945CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00831502
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0083150B
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00831517
                                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008315FB
                                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00831657
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00831708
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0083178C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 008317D8
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 008317E7
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00831823
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9462075840be1d74840e31addef089a4bb0ec5c35de585ed42dcabd155d5594b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5683be3c03ffecb98681da6544804c34960198e479f667bb01ece32e6949bd75
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9462075840be1d74840e31addef089a4bb0ec5c35de585ed42dcabd155d5594b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CD1B171A00219EBDF109F65D88DB79B7B5FF84B04F14845AE806EB280DB38EC45DBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0084B6AE,?,?), ref: 0084C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0084B6F4
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0084B772
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0084B80A
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0084B87E
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0084B89C
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0084B8F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0084B904
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0084B922
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0084B983
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084B994
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6453ef7f7004ee4d0f858dbe0daa2827cf62d5ae30ed2c58a33d68b00d18b83a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0d022db7736114b4ca8787039d2c3ef67ee60df971509f30600908e32e9679ca
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6453ef7f7004ee4d0f858dbe0daa2827cf62d5ae30ed2c58a33d68b00d18b83a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11C17B31208245EFD714DF24C499F2ABBE5FF84318F18855CE59A8B2A2CB35ED46CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 008425D8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008425E8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 008425F4
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00842601
                                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0084266D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008426AC
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008426D0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 008426D8
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 008426E1
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 008426E8
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 008426F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac6effabd497cdb33942341afdca028488164fb98f284aa9021dcbf9bfdc7617
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d819e80876ad1845c5597e58cb96f3e1e0157af874c4bfc45156416322ecbe84
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac6effabd497cdb33942341afdca028488164fb98f284aa9021dcbf9bfdc7617
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1461C275D00619EFCF04CFA8D884AAEBBB5FF48310F20852AE955A7250E774A951CF54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 007FDAA1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD659
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD66B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD67D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD68F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6B3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6C5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6D7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6E9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD6FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD70D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD71F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD63C: _free.LIBCMT ref: 007FD731
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDA96
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDAB8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDACD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDAD8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDAFA
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB0D
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB1B
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB26
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB5E
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB65
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB82
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FDB9A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a32cb01b92a63c2380454e4c83bf4aaba876aa326e018c79af99fe61a41ea6d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 799829d14c0927f6fe4ddb61f0c2f570c4dafb790b3ec564e3d1d76f330ca4fb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a32cb01b92a63c2380454e4c83bf4aaba876aa326e018c79af99fe61a41ea6d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A315B71644209DFEB31AA78E849B7A77EAFF00311F114519E648E73A2DA79BC418B24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0082369C
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008236A7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00823797
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0082380C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0082385D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00823882
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 008238A0
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 008238A7
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00823921
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0082395D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 69e2b7ba4c80add8fbb917325c4f7d224fa81c228ce40308d310342b16c1e8a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9979dd12483b1417e44b77402b45ae15511227801ef39de92be695d03c182df0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e2b7ba4c80add8fbb917325c4f7d224fa81c228ce40308d310342b16c1e8a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D791D171204726AFD718DF24D8A5FAAF7E9FF45340F008529F999C2190DB38EA85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00824994
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 008249DA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008249EB
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 008249F7
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00824A2C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00824A64
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00824A9D
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00824AE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00824B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00824B8B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d517923fc514db12ed1325e499c8db71a616e65658b4dcea2ccce06cbac1415e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 15a45442942fa4ad80686347ec42b88f27cfa446d0fbeeebe2c1198aeb70c367
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d517923fc514db12ed1325e499c8db71a616e65658b4dcea2ccce06cbac1415e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A391BD7100432A9FDB04DF54E885BAA77E8FF84314F049469FD86DA096EB34ED85CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00891990,000000FF,00000000,00000030), ref: 0082BFAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00891990,00000004,00000000,00000030), ref: 0082BFE1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0082BFF3
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0082C039
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0082C056
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 0082C082
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0082C0C9
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0082C10F
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0082C124
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0082C145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daab0eb9720af9632bc4b77e440fc725e3ece38e970322a3bac116fa51ac839f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db685db1d309fc9449f13657e7f46b71003004c7273b60e007118f162e1fb5db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daab0eb9720af9632bc4b77e440fc725e3ece38e970322a3bac116fa51ac839f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A616BB090036AAFDF11CF68ED89ABEBBA8FF05344F140155E811E3291D735AD95CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0084CC64
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0084CC8D
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0084CD48
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0084CCAA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0084CCBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0084CCCF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0084CD05
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0084CD28
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0084CCF3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 97d0a2d76dd8784f48c33537185f1c91d91a49f8940922e683c2c2709f459dbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5a3a70278185d0505df676f476b1c4b9e4a69468dbe61879715e0740be9cd488
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97d0a2d76dd8784f48c33537185f1c91d91a49f8940922e683c2c2709f459dbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8318A7190222DBFDB609BA4DC88EFFBB7CFF05751F000165A906E2250DA389A45DAA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00833D40
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00833D6D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00833D9D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00833DBE
                                                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00833DCE
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00833E55
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00833E60
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00833E6B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a14c922d5f8e9fb5980c69b3307ecca4bcc6a0045ce582174d3e5b54e16607b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8dfaab8efb55686cc37fe958db9ecd7f63631b8bb7286ef2fcd062b208b10c9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a14c922d5f8e9fb5980c69b3307ecca4bcc6a0045ce582174d3e5b54e16607b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A031927190024AABDB219BA0DC49FEF77BCFF88701F1041B6F619D6160EB7897848B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0082E6B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DE551: timeGetTime.WINMM(?,?,0082E6D4), ref: 007DE555
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0082E6E1
                                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0082E705
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0082E727
                                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0082E746
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0082E754
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0082E773
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0082E77E
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0082E78A
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0082E79B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40603e76ed9141183f64af181ad9181df79d571ffcf7264cc563300a834cc780
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7750904e7cf03c79a9a900e97f083272da8c5932e67320f1dc8372e8009db7c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40603e76ed9141183f64af181ad9181df79d571ffcf7264cc563300a834cc780
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F219370304315BFEB11AFA4FC89A253BA9F77474AF140426F516C16A2DB79AC40DF29
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0082EA5D
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0082EA73
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0082EA84
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0082EA96
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0082EAA7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8040dba88ddd6feb1b42121799290e454fd85895c398a2634fadda5f714b9508
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 909c664c36aee1055bccee6e58921691cca18a42e9ca7c5be003a4f512dac22a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8040dba88ddd6feb1b42121799290e454fd85895c398a2634fadda5f714b9508
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1114F21A90269B9D720B7A1EC4AEFF6B7CFBD1B40F40042DB811E21D1EA741955C6B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0082A012
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0082A07D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0082A09D
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0082A0B4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0082A0E3
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0082A0F4
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0082A120
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0082A12E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0082A157
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0082A165
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0082A18E
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0082A19C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e313eb1780e3227169e5972a6abae50c9895c364d2b15760000e441623fb5b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 818fd8c0a4b4bb334d3e845b33a6f44fa89cf679a63dbe08e28b792c19524bf3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e313eb1780e3227169e5972a6abae50c9895c364d2b15760000e441623fb5b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C510B205047A86AFB39DBA4A9107EABFF4FF11350F084599D5C2D71C2DA649ACCCB63
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00825CE2
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00825CFB
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00825D59
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00825D69
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00825D7B
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00825DCF
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00825DDD
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00825DEF
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00825E31
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00825E44
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00825E5A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00825E67
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e60f5b204fa3bc6f7c361c2a2b9c15a1571896c9e5d4a240d00f31af1a96171f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a825481e42e4ee0583d0b35df4a1637e335da7e1a8ed97395723ffe22a448f53
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e60f5b204fa3bc6f7c361c2a2b9c15a1571896c9e5d4a240d00f31af1a96171f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D511C71A40719AFDF18CF68DD89AAEBBB5FB48301F108129F915E6290D774AE40CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007D8BE8,?,00000000,?,?,?,?,007D8BBA,00000000,?), ref: 007D8FC5
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 007D8C81
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,007D8BBA,00000000,?), ref: 007D8D1B
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00816973
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,007D8BBA,00000000,?), ref: 008169A1
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,007D8BBA,00000000,?), ref: 008169B8
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,007D8BBA,00000000), ref: 008169D4
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 008169E6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 924c510b89e18d7630f5885df56e2fe598f5fa2cd97d91a417e3eca4dfac5c4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66c070590683f01a8e02922216fd15755c2179afa99ddbf1d4ee31971ad0d14b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 924c510b89e18d7630f5885df56e2fe598f5fa2cd97d91a417e3eca4dfac5c4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B961BE30116711DFCF61AF18D948B69BBF5FF40312F18455EE0869AAA0CB39A8D0CF62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9944: GetWindowLongW.USER32(?,000000EB), ref: 007D9952
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 007D9862
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8354f674605d4d9aaa764e2e003c6cf41fb3118096b32c4a92bb75686c21ba59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89a8da4ea17af5fba55641aa0171cca1bb136aaf8ef594253daf6327f1eeacc0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8354f674605d4d9aaa764e2e003c6cf41fb3118096b32c4a92bb75686c21ba59
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 714173311447449FDB205F389C88BB93B75FB46771F14461AFAA2872E1D7399D41EB10
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .~
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-505086709
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 14a0eeb3614ff5dd77136993b0d492b03b5b7075fc5c244b492a28218ca35f44
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a6a9fad284a35817a476b5e280936ea8de0462b85be011fc2c4508798c73d06
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14a0eeb3614ff5dd77136993b0d492b03b5b7075fc5c244b492a28218ca35f44
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84C1D37590424EEFCB11EFA9D845BBDBBB4BF09310F084059E714A7392CB399941CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0080F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00829717
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0080F7F8,00000001), ref: 00829720
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0080F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00829742
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0080F7F8,00000001), ref: 00829745
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00829866
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 46368d359991ff8bf58532c44a7f40bd333f8994475d1ace1853d870ed6062a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a63d61bb1e4dcbf13ddcc244630ff7125b06ecf622f86473747527d33cfa57a2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46368d359991ff8bf58532c44a7f40bd333f8994475d1ace1853d870ed6062a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13412072900219AADB14FBE0DD4AEEEB778FF15340F10016DF605B2192EA396F58CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008207A2
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008207BE
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008207DA
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00820804
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0082082C
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00820837
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0082083C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fefe9afe509ce04db1dfcaa396debbf837e1e0f9c8d201ba045034de2f11b93c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 277844d0c6a75b7824f6206a978221fa0e9c68246054ac012ee4004225347a27
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fefe9afe509ce04db1dfcaa396debbf837e1e0f9c8d201ba045034de2f11b93c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B41E572C10629EBDF11EBA4EC89DEEB778FF04350B144129E915A31A1EB349E44CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0085403B
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00854042
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00854055
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0085405D
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00854068
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00854072
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0085407C
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00854092
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0085409E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52be2c52a384d9d24e2063906ceabfc2090658822f24ae20d2f8b8ade990146d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a3edc002c633b20db73ad8b2ccfb41aaf2f830e39936292eece57b219c46d82a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52be2c52a384d9d24e2063906ceabfc2090658822f24ae20d2f8b8ade990146d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74315832540719AFDF229FA8CC48FDA3BA9FF09366F100215FA19E61A0D779D854DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00843C5C
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00843C8A
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00843C94
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00843D2D
                                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00843DB1
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00843ED5
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00843F0E
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0085FB98,?), ref: 00843F2D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00843F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00843FC4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00843FD8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b9928ea1d35e83802f28362078610ce62c7508060c525350fb870e8d5dd73388
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 10ed1c152e1e8150ef98d16cf97f3e01085463f68055e0b426330cd43389dd55
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9928ea1d35e83802f28362078610ce62c7508060c525350fb870e8d5dd73388
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94C10271608309AFD700DF68C884A2AB7E9FF89748F10491DF98ADB251DB31EE05CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00837AF3
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00837B8F
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00837BA3
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0085FD08,00000000,00000001,00886E6C,?), ref: 00837BEF
                                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00837C74
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00837CCC
                                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00837D57
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00837D7A
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00837D81
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00837DD6
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00837DDC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 059190fe67f7c91d2edceee5378a1fe6e825b555440d9284d5abbb41155d1a37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45703d74833cb90b1a4e78e3331c85caeaaef3ae057fe053bfb3d7d3b36dc2f1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 059190fe67f7c91d2edceee5378a1fe6e825b555440d9284d5abbb41155d1a37
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFC1F975A04209AFCB14DF64C888DAEBBF9FF48314F1484A9E915DB261D734ED45CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00855504
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00855515
                                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00855544
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00855585
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0085559B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008555AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47b9eb042593ba04f8ad3881938046bac9bf856324bf3471141dac6cee42f93b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce0baee2529dc9f555b080a54a6cda9198babec5c233fa2831781b2c68e1b0f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47b9eb042593ba04f8ad3881938046bac9bf856324bf3471141dac6cee42f93b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4861BE74904608EFDF109F94DC94AFE7BB9FB09326F104049F925E7290D7388A88DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0081FAAF
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0081FB08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0081FB1A
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0081FB3A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0081FB8D
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0081FBA1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0081FBB6
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0081FBC3
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0081FBCC
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0081FBDE
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0081FBE9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 999acc51bacd6e7522329eeb7053191a2890ca53bdcef62dc5dadbf4833e0d4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf4e7148e3654ce18ab9b46974321c116c9a5858023687b3b6937a2853979c83
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 999acc51bacd6e7522329eeb7053191a2890ca53bdcef62dc5dadbf4833e0d4e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE413075A00219DFCB00DF68C858DEDBBB9FF48355F008069E955E7262C734A946CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00829CA1
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00829D22
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00829D3D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00829D57
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00829D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00829D84
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00829D96
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00829DAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00829DC0
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00829DD8
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00829DEA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4495177f3da183ba72ff16683d249c37b8d727e7d6b8a96bb66909db7a7a9e5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 58ce416ef76860571ea2aabbdc67a421fa7e25b5264796330d426ef78be52059
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4495177f3da183ba72ff16683d249c37b8d727e7d6b8a96bb66909db7a7a9e5c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4641D6345047D96DFF308664E8043B5BEE0FF11344F04805EDAC6965C2EBE499C8DBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 008405BC
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0084061C
                                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00840628
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00840636
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008406C6
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008406E5
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 008407B9
                                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 008407BF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 603adfd17cea1fbca9eb0bda58e087b1944c414fdbdef742629afda2855b7b84
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 679abf5bfe679ffc303341b132986380dab7af22b02d539f9e44e502d5ff3876
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 603adfd17cea1fbca9eb0bda58e087b1944c414fdbdef742629afda2855b7b84
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E9157356043059FD320DF15C889F1ABBE0FB88318F1585A9E66ADB6A2C735ED41CF92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab5ca4eb60bf2e9c477cf90e91529d65e130be5c818d4dfd095efff00a6fe6f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cac2f49caa7152924ea0bd40af5d7af20fe5438fc059fd7dea5e2ac9f15f188e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab5ca4eb60bf2e9c477cf90e91529d65e130be5c818d4dfd095efff00a6fe6f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6519031A0111ADBCF24EFACC9409BEB7A5FF64724B214229E926E72C5EB35DD40C790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00843774
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0084377F
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0085FB78,?), ref: 008437D9
                                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0084384C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 008438E4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00843936
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aeb995adcbeb73302d1a8a1b71bb5288492ca255acfaac6daf2772b776784cc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3abb555afe6fdc8937a07397e016269bd4f1e5401c81806859e4ea36363c6c67
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aeb995adcbeb73302d1a8a1b71bb5288492ca255acfaac6daf2772b776784cc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F616AB0608315AFD310DF54C889B6ABBE8FF49715F100829F995DB291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008333CF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008333F0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c11d9549bd51f87184d04dc85ccb752c26af71e6ca54eeb460480ca885648c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: abd8cabedb6422c54157ca4a478dbdcfe090c768ebcdebc30cdddb9f1a2ff19e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c11d9549bd51f87184d04dc85ccb752c26af71e6ca54eeb460480ca885648c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A951BE3190020AEADF14EBA0DD4AEEEB7B8FF14340F104169F505B2192EB392F58DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 63b35fbdc7f8c79a3abf3c88ceb918a9d51fc2079d64b42445433dc9eb5f6824
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4af1de377458b904db5fb1ee7578e6c1d393765d68e8528c99939f7488ec2bb3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63b35fbdc7f8c79a3abf3c88ceb918a9d51fc2079d64b42445433dc9eb5f6824
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B741A532A021369BCB206FBD98905BE77A5FB70758B244229E562D7284F735CDC1C790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 008353A0
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00835416
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00835420
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 008354A7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5e1b3656d63530f551a156777de2e7aa76b694ba14acd260c30c022279b63cda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1c6a831d21927122c3cae6bc8082f60cf8a9117d572e8f6e9990cf660a6c1cf8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e1b3656d63530f551a156777de2e7aa76b694ba14acd260c30c022279b63cda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 523180B5A006089FC714DF68C488FAABBB4FF85309F148069E905DB292E775DD86CBD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00853C79
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00853C88
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00853D10
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00853D24
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00853D2E
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00853D5B
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00853D63
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 887ae02a88bd71a121b2cff82650506b25d3eefca3231ebff1208438bbfc3c69
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b634b9ff1332377d7e3c97e6f8531e1a76c1122273166e9f8dd85372b5f997e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 887ae02a88bd71a121b2cff82650506b25d3eefca3231ebff1208438bbfc3c69
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82415775A01309EFDB14CFA4D844BAABBB5FF49392F140029ED46A7360D734AA18CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00821F64
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00821F6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00821F8B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00821F8E
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00821F97
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00821FAB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00821FAE
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c00da9a20fbe483b967b40e87321349413e794f207e18e80062d5e33f3539c5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 566f2b534bc7bfec6d9b8a9c1a8aa497066bb24dcefce2a3dafffbb5539ac9d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c00da9a20fbe483b967b40e87321349413e794f207e18e80062d5e33f3539c5b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A21C570A00214BFCF04AFA0DC59EEEBBB5FF25310B100119F961A7291DB385A54DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00822043
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0082204E
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 0082206A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0082206D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00822076
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0082208A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0082208D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a1618488a314bd86871d25900e92c610f01c59b3e08b0e9e6b1cc69d038bb77a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8808a861568103791829e7c0af6e4f5a0b38f42f6c702578ee4f33d5ea929a69
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1618488a314bd86871d25900e92c610f01c59b3e08b0e9e6b1cc69d038bb77a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21C271900218BFCF10AFA0DC49EEEBBB8FF15300F000419B951A72A1DB795954DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00853A9D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00853AA0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00853AC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00853AEA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00853B62
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00853BAC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00853BC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00853BE2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00853BF6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00853C13
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 234ab90af00932a804482343aef1084e8fe9ae74e39771d01afef405a77df36c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 39c229bde0c697f8fb87be3bc3fbbd7d2b035bc408bf926c02d46fcaf21aa115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 234ab90af00932a804482343aef1084e8fe9ae74e39771d01afef405a77df36c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E617875A00208AFDB11DFA8CC85EEEB7B8FB09750F14409AFA15E72A1C774AE45DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0082B151
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B165
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0082B16C
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B17B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0082B18D
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B1A6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B1B8
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B1FD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B212
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0082A1E1,?,00000001), ref: 0082B21D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f5ca538e1c18e2d5d56aa47f4ff50773ebfaefa1df3285ba931a4293339c1a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3fbca6b2dc2f573d0c75c1525bed491b914aa24aad457baf715d49fd1b3ff6f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f5ca538e1c18e2d5d56aa47f4ff50773ebfaefa1df3285ba931a4293339c1a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A63189B5511714EFDB10AF64EC48B6E7BA9FB61312F14400AFA02D6191D7B89A80CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2C94
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CA0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CC1
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CCC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CD7
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CE2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CED
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2CFB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b75c0e7b2429211e8078bde9c561d54c2d89f3ec88833cdb2bd27df62978d69
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 148bf57f52749e1f80555ee72404c39cbf539e99d82ee78528d34da244b03d05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b75c0e7b2429211e8078bde9c561d54c2d89f3ec88833cdb2bd27df62978d69
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A11807614010DEFCB02EF94D886CAD3BA5BF05350F5144A5FA48AB332DA75EA519F90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00837FAD
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00837FC1
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00837FEB
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00838005
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00838017
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00838060
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008380B0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8ec9025c627e1b97cae3c6a3010e9143f9517a67ec349d198c5e5cc35674310
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18ea1dee8fadd51b538f60904bdd7673d6c1bf29969d97ac1c4da601d3e05785
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8ec9025c627e1b97cae3c6a3010e9143f9517a67ec349d198c5e5cc35674310
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75817DB2508345DBCB34EF14C894AAAB3E8FBC8714F14486EF885D7250EB79DD458B92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 007C5C7A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C5D0A: GetClientRect.USER32(?,?), ref: 007C5D30
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C5D0A: GetWindowRect.USER32(?,?), ref: 007C5D71
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C5D0A: ScreenToClient.USER32(?,?), ref: 007C5D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 008046F5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00804708
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00804716
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0080472B
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00804733
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008047C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cfd3eb0f1f8b6aa1d693881df3a001e3861b63f9482b759d13e9408ee52497e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce6abef5fbf266bc86b5a3458114e8310efb7b12000445c9182520b3e11f88a4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfd3eb0f1f8b6aa1d693881df3a001e3861b63f9482b759d13e9408ee52497e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF71F170500209DFCF618F64CD84EBA3BB1FF4A315F185269EE519A2A6D7369881DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008335E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00892390,?,00000FFF,?), ref: 0083360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ecee116e0739371d9298d38b3b360d59f6b16837960df311462c52e91b943f6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad8d2e08a3e4e001e93e7c25c4fb0c91338eff452f960f4ecd1827d2dde71829
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecee116e0739371d9298d38b3b360d59f6b16837960df311462c52e91b943f6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF516D7190021AFADF14EBA0DC4AEEDBB78FF14340F144129F515B21A1EB381A98DFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0083C272
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0083C29A
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0083C2CA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0083C322
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0083C336
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0083C341
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62069151e0132c7c2778360bfa362ffcb3f4d01cfb748e1ef172c66bccae6949
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6412d31e1343938fdaabcf3b6f47eeed56a73ad4d9907122ef4fa7cea6b2ea44
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62069151e0132c7c2778360bfa362ffcb3f4d01cfb748e1ef172c66bccae6949
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52314DB1600708AFDB219F65DC88AAB7BFCFB89745F14851DF446E6200DB34DD059BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00803AAF,?,?,Bad directive syntax error,0085CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008298BC
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00803AAF,?), ref: 008298C3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00829987
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f1a3fba22dcf1b714b8bdf5cc9490acbec906fc5dbd901f3c6d2856531527e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec59cfcd30ed32bce4f2491fa1bd39d6a9e0e23edde665cbc686ab7efa9a5cf8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f1a3fba22dcf1b714b8bdf5cc9490acbec906fc5dbd901f3c6d2856531527e2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF21803190031AEBCF11AF90DC0AEEE7779FF18304F04445EF529A61A2EB399668CB11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 008220AB
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 008220C0
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0082214D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a9f5a792dc54f11396f29cd57d1abb4f5c0dd6c7534b22e965e57d3e19e56493
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 457452c497638deedea74084079feb82a7b57569c9a3c097be2f8d19aad2ccb1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9f5a792dc54f11396f29cd57d1abb4f5c0dd6c7534b22e965e57d3e19e56493
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8211277A684716F9F6012221AC0ACE637DCFF18334B200026F704E40D1FF6978A15618
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e275494792d96a89074c2d0fae218661fc0ea0fbb121ea7901a00fa06c4b27b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c5f044e4c979612d5c0d8d6c691afa57c06959d708f898b73044ebe8bcbe0b89
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e275494792d96a89074c2d0fae218661fc0ea0fbb121ea7901a00fa06c4b27b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8361287290430DAFDB22AFB49949679BBE5EF05320F04426EFB41A7382D63D9D019B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00855186
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 008551C7
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 008551CD
                                                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008551D1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00856FBA: DeleteObject.GDI32(00000000), ref: 00856FE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0085520D
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0085521A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0085524D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00855287
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00855296
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 33117f2f06b6a3353abfc608c49c1a3258bf50d33af087dc2f586768ece78ee8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 18ca3a688ade054c403ff73cb2f014919265f0ba615df94e765a9b297b104c4b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33117f2f06b6a3353abfc608c49c1a3258bf50d33af087dc2f586768ece78ee8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C518F30A90A09BEEF209F24CC69B983BA5FB05367F144016FE15D66E0C775A988DF41
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00816890
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008168A9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008168B9
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008168D1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008168F2
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,007D8874,00000000,00000000,00000000,000000FF,00000000), ref: 00816901
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0081691E
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,007D8874,00000000,00000000,00000000,000000FF,00000000), ref: 0081692D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f58edd349530dc4748dd7c2b5755c61b182fa7bd101d4cd3cd32b1d25c521ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 35a7f22effe271234a2e4a27f2b0d7205f7cd8c0b0e06e82e41cf8501165d792
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f58edd349530dc4748dd7c2b5755c61b182fa7bd101d4cd3cd32b1d25c521ea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69518AB0600305EFDB20DF28CC95FAA7BB5FF48351F14452AF956D62A0EB74A990DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0083C182
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0083C195
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0083C1A9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0083C272
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083C253: GetLastError.KERNEL32 ref: 0083C322
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083C253: SetEvent.KERNEL32(?), ref: 0083C336
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0083C253: InternetCloseHandle.WININET(00000000), ref: 0083C341
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3c5f5ce8dcd88b892bae7295606955a3dae050b54e8220e570441d1ca6d32710
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 55a03792e8d970f7e1cb8b637689345fc726e385bf9329e2c6fdd7acb07f66be
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c5f5ce8dcd88b892bae7295606955a3dae050b54e8220e570441d1ca6d32710
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC317871200705AFDB219FA9DC44A6BBBE9FF98301F00442DF956E6610DB34E814EFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00823A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetCurrentThreadId.KERNEL32 ref: 00823A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008225B3), ref: 00823A65
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 008225BD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008225DB
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008225DF
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 008225E9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00822601
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00822605
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0082260F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00822623
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00822627
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3729a2411a822b5660c9290ac5975a35eb63dbe1e2289509019801618d7d5ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aadd33f229d9ee95b329cb83597e25192174aed9aff3668e8486854835b64916
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3729a2411a822b5660c9290ac5975a35eb63dbe1e2289509019801618d7d5ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE01D431390724BBFB1067689C8AF593F99FB5EB12F100016F318EE1D1C9E624848E6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00821449,?,?,00000000), ref: 0082180C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00821449,?,?,00000000), ref: 00821813
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00821449,?,?,00000000), ref: 00821828
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00821449,?,?,00000000), ref: 00821830
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00821449,?,?,00000000), ref: 00821833
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00821449,?,?,00000000), ref: 00821843
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00821449,00000000,?,00821449,?,?,00000000), ref: 0082184B
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00821449,?,?,00000000), ref: 0082184E
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00821874,00000000,00000000,00000000), ref: 00821868
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21d88d27ecd1774a3c9566dddd3e4035c028c4a0abdc300d2e6ac9c4a8c947a1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9b630d17981d7986f3ee78d21fa1528d1a997e1db6ebe5b7e38d34d8272e93c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21d88d27ecd1774a3c9566dddd3e4035c028c4a0abdc300d2e6ac9c4a8c947a1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101A8B5680708BFEA10ABA5DC4DF6B7BACFB89B11F404411FA05DB2A1CA749844CF20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: }}~$}}~$}}~
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1036877536-980401515
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a83b395225473955e3d6d073bf53ac8486c36a11e46acbf9b6e35fe3aeecbd3d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60A12672E0028E9FEB25CE18C8917BFBBE4EF65350F1441ADE6959B382D63C8981C751
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0082D501
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0082D50F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082D4DC: CloseHandle.KERNELBASE(00000000), ref: 0082D5DC
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0084A16D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0084A180
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0084A1B3
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0084A268
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0084A273
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084A2C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3d50e788c1d241437e0306e1f1a0f049242570a791d93239aac55aa6f36ccab7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eb6881e024c5b5ab7fe1706f7e8a1a05c455af64474c84fd168dcbb4e315c2f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d50e788c1d241437e0306e1f1a0f049242570a791d93239aac55aa6f36ccab7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD617B312442569FD724DF18C498F2ABBA1FF54318F18848CE4668F7A2C7B6ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00853925
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0085393A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00853954
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00853999
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 008539C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008539F4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b142457c139606c6a6d2d2ea0a80a6bf664eb0ea376de8e8074874bbc543a112
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cd63969a9a7897e7bf89b5248c65ba31ff5ede642a17bae90bea9d0bfb493fb5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b142457c139606c6a6d2d2ea0a80a6bf664eb0ea376de8e8074874bbc543a112
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21419571A00319ABEF219F64CC49FEA7BA9FF08395F10052AF954E7281D7759E84CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0082BCFD
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0082BD1D
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0082BD53
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(01345618), ref: 0082BDA4
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(01345618,?,00000001,00000030), ref: 0082BDCC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f82b0dd104e58dfa16f17663b70b7898024c85092ba4fa8c7d1fbc892f06d1dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de5a772d43b379bae56b7f94c523db56320e00e86f5ed700f302b2e3eb224c78
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f82b0dd104e58dfa16f17663b70b7898024c85092ba4fa8c7d1fbc892f06d1dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD51AD70A02329ABDB10CFA8E888BEEBBF4FF45354F148159E851D72D1E7749981CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 007E2D4B
                                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 007E2D53
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 007E2DE1
                                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 007E2E0C
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 007E2E61
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: &H~$csm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-3418752573
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c887d400749ae42c76fbd2a13e09c8f693649b1686cb1ccf9b9b6a8468c5c748
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d0d074d5457f3f40d52769fed0f9e79a1335d4f8535167e878daac8cc9d822c1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c887d400749ae42c76fbd2a13e09c8f693649b1686cb1ccf9b9b6a8468c5c748
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE41A934E02249EBCF10DF59CC49A9EBBB9BF48314F148155E9149B353D7799A12CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0082C913
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0a87fa9c2af5e981d1ae4a9c41bbbb56ffa1539d5d091f14587f66eeffc7ca9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 72d82e15cff4d987e9a9eb35d4323dcf661ae38b10df57d546cd7a208b041e17
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a87fa9c2af5e981d1ae4a9c41bbbb56ffa1539d5d091f14587f66eeffc7ca9d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26112E3168931ABAE7006B54AC82CBE2B9CFF15324B50403AF500E6281E7A85DC05768
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84e4a7d1afa504b37e7d05a375726fd27daaa5033127ec5ffb1b8806b65b56fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 374c53dbccb141e0e47bca5ee0d0986e0abd7cdd1003c043b6f4acb88e568464
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84e4a7d1afa504b37e7d05a375726fd27daaa5033127ec5ffb1b8806b65b56fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B110A75904318AFDB20BB64AC0ADEE7B6CFF18711F0101B9F445EA091EF789AC18A60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00859FC7
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00859FE7
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0085A224
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0085A242
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0085A263
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0085A282
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0085A2A7
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0085A2CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cdfbac1703eb9f7f5e8c75176fddc226ef3123369eb8e87848a35b78807cac28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2b263212240770f56277c11ca1462b7495c771d799e3889619898d8ed954fbd2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdfbac1703eb9f7f5e8c75176fddc226ef3123369eb8e87848a35b78807cac28
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2B17835600619DFDF18CF68C9C57AA7BB2FF48702F088169EC89EB295D731A948CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0e78d5b186ef999d215e9c1f8564f774860e72f32d783fecbb2b65b12c7c2029
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f4806df5adaee17ab1fc8458681e8bf1a51d50b100a644447daaaabd71efa52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e78d5b186ef999d215e9c1f8564f774860e72f32d783fecbb2b65b12c7c2029
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1417266C11258B5CB11EBF5888E9CF77ACFF49710F504462E614E3122EB38E655C3E9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0081682C,00000004,00000000,00000000), ref: 007DF953
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0081682C,00000004,00000000,00000000), ref: 0081F3D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0081682C,00000004,00000000,00000000), ref: 0081F454
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d780a9bbb6da38b4795f5aa586e4318f437b26760a907e593e278b97cc8f049
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2eac427a6189a2d23532ce8322ffced11f0765e2d626d7494f752f314a3e708
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d780a9bbb6da38b4795f5aa586e4318f437b26760a907e593e278b97cc8f049
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A410870A08780BECB399B2D88A876A7AB5FF55314F14403EE18BD6761C639B8C0CB11
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00852D1B
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00852D23
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00852D2E
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00852D3A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00852D76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00852D87
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00855A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00852DC2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00852DE1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43ae84b9a0ef33d9f480f669aefe49aaa1e490f0b73ea10f39db50510924932a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 465d927982271e0990244e69a0d33e4a28c51290bed385fb4df16cd2400b1a87
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43ae84b9a0ef33d9f480f669aefe49aaa1e490f0b73ea10f39db50510924932a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60316B72201714BFEB118F548C8AFEB3FA9FB1A756F044055FE08DA291C6799C50CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1bc43a31db38b938d5118ffc1f2be9829304ac0af1234a49ead3301be2818235
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a538a66cb5c5f305e6b1a26f352b1248adce2ce722fa71f30ce33d0e3e3af508
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bc43a31db38b938d5118ffc1f2be9829304ac0af1234a49ead3301be2818235
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5321B371AC2A69BBD2149525AE82FBB235CFF34395F840030FE05DA686F738ED5481A5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b99fc7ffede0469337e864967f07a15f621e4064c34fab105a1f2db408046e4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f11ed61effe3b1202cb7047dc3749c7ef5e5d2999bcd30fffd3d6591bbfc6b6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b99fc7ffede0469337e864967f07a15f621e4064c34fab105a1f2db408046e4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99D18C75A0061EAFDB10CFA8C881BAEB7B5FF48344F148469E915EB282E771DD45CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 008015CE
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00801651
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008016E4
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008016FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F3820: RtlAllocateHeap.NTDLL(00000000,?,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6,?,007C1129), ref: 007F3852
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00801777
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008017A2
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 008017AE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6340e59447d84d55aa3d9393bb76f65ac0c3860d81051305e6a9022f30376dd6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb0c76376fce074beb8107cf584df1b6695a30720795a44aae83973b680ad5b2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6340e59447d84d55aa3d9393bb76f65ac0c3860d81051305e6a9022f30376dd6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02919472E0021A9EDF608E64CC89AFE7BB5FF49724F184659E911EB2C5DB25DC40CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 139ad2e0283dc931a8b88d8c96db3352f2ceab1e03f65b290825dad567793b94
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5498833e78a6addc9177ad3ab499107db2c898db1db8898972eca4d579306ca4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 139ad2e0283dc931a8b88d8c96db3352f2ceab1e03f65b290825dad567793b94
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80918971A0021DABDF20CFA4C888FAEBBB8FF46714F109559E515EB281D7749946CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0083125C
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00831284
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008312A8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008312D8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0083135F
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008313C4
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00831430
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a23838bb7f75a48bfbd6562bda8694b26f906296833ca976b356edda3c037942
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db9ad9cf690ed972d5f597f4c563a5db164328cda020265339807434eb02d3fc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a23838bb7f75a48bfbd6562bda8694b26f906296833ca976b356edda3c037942
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9191D271A002099FDF00DFA8C898BBEB7B5FF84B15F144429E911EB291DB78A941CBD5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b9e114eb9db3d60655231bf17aaae27173a497d8c63be46c8a40e4df4e7dca3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61d866f9acd12799a97bf74b5ff5cbe1d245edc3120e3526c09602fadbf8fb3f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b9e114eb9db3d60655231bf17aaae27173a497d8c63be46c8a40e4df4e7dca3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14912971D40219EFCB10CFA9CC88AEEBBB8FF49320F14455AE516B7291D378A951CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0084396B
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00843A7A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00843A8A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00843C1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00830CDF: VariantInit.OLEAUT32(00000000), ref: 00830D1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00830CDF: VariantCopy.OLEAUT32(?,?), ref: 00830D28
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00830CDF: VariantClear.OLEAUT32(?), ref: 00830D34
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cfd2d2616f658c1524ca117a0f78b4275e9f68386a68ce59d6f9757b2e7a725f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e32b35823c0deebf4d2e883ffbf2b600287979f1dac293bcc334f990e347e6ed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfd2d2616f658c1524ca117a0f78b4275e9f68386a68ce59d6f9757b2e7a725f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 139133746083099FC704EF28C48596AB7E5FF88314F14882EF88A9B351DB35EE45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?,?,0082035E), ref: 0082002B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?), ref: 00820046
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?), ref: 00820054
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?), ref: 00820064
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00844C51
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00844D59
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00844DCF
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00844DDA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 07b0e55f923fe90e3b4606c5922d839fd81f9aa155096000c2e9026cedadecc5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa66dacace15bc8cb718323d6e8f127c38ea22e7319c9290ef5ec586c2490acc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07b0e55f923fe90e3b4606c5922d839fd81f9aa155096000c2e9026cedadecc5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC910171D0021DEFDF10DFA4D895AEEB7B9FF08314F10816AE915A7251EB34AA458FA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00852183
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 008521B5
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008521DD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00852213
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0085224D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0085225B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00823A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetCurrentThreadId.KERNEL32 ref: 00823A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008225B3), ref: 00823A65
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008522E3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E97B: Sleep.KERNEL32 ref: 0082E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8f83a655c8424d2ce92c5e62cb49309db9ec2f7e081d1e7b96b16aadb14d6eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e1be0b351cda687cc9927434cd9ff54796521a583a9b2ed18cf335b4c6d9744d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f83a655c8424d2ce92c5e62cb49309db9ec2f7e081d1e7b96b16aadb14d6eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B718E75A00215EFCB10DF68C885AAEB7F1FF49311F148499E816EB351DB38AE458F90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(01345528), ref: 00857F37
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(01345528), ref: 00857F43
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0085801E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(01345528,000000B0,?,?), ref: 00858051
                                                                                                                                                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00858089
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(01345528,000000EC), ref: 008580AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008580C3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 458e630bda4bbcd48719478298b43ca51a210144c485437a395dca7ea07d4bea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9080c0823951ef37beaf0ed9a1e7050515132b684ff1dc68716b29bda6c2ac8a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 458e630bda4bbcd48719478298b43ca51a210144c485437a395dca7ea07d4bea
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5718C34608204EFEF21DF64D884FAABBB5FF09302F14845AED45E72A1CB31A949CB10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0082AEF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0082AF0E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0082AF6F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0082AF9D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0082AFBC
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0082AFFD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0082B020
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e01d214a18312f96e23d9ba32c685ca4c431f7e567ce949b479f634b164d66da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2ab9d4218a2f0ad9c03138c5f79e4d342d687dc55fba7224f845ddc7176608a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e01d214a18312f96e23d9ba32c685ca4c431f7e567ce949b479f634b164d66da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C951B1A06047E53EFB3A42349945BBA7FE9FF06304F088489E1E5D54C2D7A9ACC4D752
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0082AD19
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0082AD2E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0082AD8F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0082ADBB
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0082ADD8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0082AE17
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0082AE38
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74eaa447a0190d3c1cdf5af005973c15388e4a6c4e1809911fad57c039cf142f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8cedbc0c71b72bd2621151c3c16dcbd37962b288b772d8334de72e347d4d7c45
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74eaa447a0190d3c1cdf5af005973c15388e4a6c4e1809911fad57c039cf142f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A51D3A15047E53EFB3A82249C95B7ABEE8FF46300F088489E1D5D68C2D294ECC9D752
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00803CD6,?,?,?,?,?,?,?,?,007F5BA3,?,?,00803CD6,?,?), ref: 007F5470
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 007F54EB
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 007F5506
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00803CD6,00000005,00000000,00000000), ref: 007F552C
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00803CD6,00000000,007F5BA3,00000000,?,?,?,?,?,?,?,?,?,007F5BA3,?), ref: 007F554B
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,007F5BA3,00000000,?,?,?,?,?,?,?,?,?,007F5BA3,?), ref: 007F5584
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b72c8d1d5839da68faed5349454b5471767cc965807d32cdc4979730b5d5e446
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8532078c2fd2b5b38892178fcf37f877d779258e6778e88addb82ca513a94113
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b72c8d1d5839da68faed5349454b5471767cc965807d32cdc4979730b5d5e446
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52519F71A006499FDB10CFA8D845AEEBBFAEF09300F14411AE655E7391E634AA51CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084304E: inet_addr.WSOCK32(?), ref: 0084307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084304E: _wcslen.LIBCMT ref: 0084309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006), ref: 00841112
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841121
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 008411C9
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 008411F9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62a47c7d1431d029e73532b005952d7f92769cb7eb344e57a56dd93dfaaf57ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 554d4639b1706e12f6e5c2f3d32779a1eaee9752efc4d98230802471bbdc4bbd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62a47c7d1431d029e73532b005952d7f92769cb7eb344e57a56dd93dfaaf57ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41D431600208AFDF109F24C889BA9BBE9FF45369F148059F919DB291D774ED81CFA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0082CF22,?), ref: 0082DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0082CF22,?), ref: 0082DE16
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0082CF45
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0082CF7F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082D005
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082D01B
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0082D061
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2463bae54e259a78e0a37b522192157bfddf505f328cc4ee61113ec497664020
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da0c43342e0f4787e4395c3a453c37198e2cc1ab345bc73e0e74f3883c19175b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2463bae54e259a78e0a37b522192157bfddf505f328cc4ee61113ec497664020
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B84155719452299FDF12EBA4DA85EEDB7B8FF08340F1000E6E545EB142EF74A684CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00852E1C
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00852E4F
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00852E84
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00852EB6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00852EE0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00852EF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00852F0B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a164dac699f67fb3d9715358ad526d03c0ab5ad91ce94326c2518688dced6dee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2d4f55938f6f6c95453e3dda2d76ab442f5f7f0100582a95d38f22c8cbea5dd2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a164dac699f67fb3d9715358ad526d03c0ab5ad91ce94326c2518688dced6dee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D31F230604255AFDB21DF58EC8AF653BE1FB9A712F5901A5F901CB2B2CB71B8449B41
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00827769
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0082778F
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00827792
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008277B0
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 008277B9
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 008277DE
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008277EC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e2361ca86f1ef9acde8e3666c64a88dfa42accddcff8f78c49f587ee61152bd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e4fba6bcbcef34ad428fdebeb9315c039c077e5dccea0f0951a0599ff386c2d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e2361ca86f1ef9acde8e3666c64a88dfa42accddcff8f78c49f587ee61152bd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22219076604329AFDB10DFA9DC88CBB77ACFB097647448025FA15DB290D674DC818B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00827842
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00827868
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0082786B
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0082788C
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00827895
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 008278AF
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 008278BD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0a0ca88b4b4d1ef7382b6b0c373ffa6ea99e80cf996bb878e0ac1dcb76bdd54
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6901ff76b9e1789b2c63dadbfe0ff5a2c9eec77c3a76f7154cfead02d2a552a3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0a0ca88b4b4d1ef7382b6b0c373ffa6ea99e80cf996bb878e0ac1dcb76bdd54
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD217435604228AFDB109FA9DC8CDAA77ECFB097607508135F915CB2A1D674DC81CB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 008304F2
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0083052E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2087d3a9427f597210d993f0db6f3b81ac8c2bbd96141c652ad79b475deb977
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e163939e10db7e051b5effb09a5c1821cc7a90caa99a1c5c10fcc616432454fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2087d3a9427f597210d993f0db6f3b81ac8c2bbd96141c652ad79b475deb977
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B214C75500309AFDF209F69DC54A9A7BB4FF84725F204A19F8A1E72E0E7709950CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 008305C6
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00830601
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 18cc0819998b71c8a7b8909f290441e183b41c507ef1422241ed23ca4eccd62d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 39853d01765f1aafac110bde4f354ea7b000bfff32f68dc8217a59583dd548df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18cc0819998b71c8a7b8909f290441e183b41c507ef1422241ed23ca4eccd62d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 332195755003059FDB209F69CC15A9A77E8FFE5B25F200A19F8A1E72D4E7709860CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007C604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: GetStockObject.GDI32(00000011), ref: 007C6060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 007C606A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00854112
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0085411F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0085412A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00854139
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00854145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0443d26079f5f24e42d7c802f38c4aed6b1e76811dba5c03a45f5cabecdc6a0f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b8eb47718b7362f9d49c91e44d1afd5e88808585149b9dced74be19a6ccf51d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0443d26079f5f24e42d7c802f38c4aed6b1e76811dba5c03a45f5cabecdc6a0f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD1190B218021DBEEF119E64CC85EE77FADFF18798F105111BA18E2190C6769C619BA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007FD7A3: _free.LIBCMT ref: 007FD7CC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD82D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD838
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD843
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD897
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD8A2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD8AD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD8B8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8956c552c3231eaeca6cd31189136c557aecdf09ecc86ff17c0af1eb67743721
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3811D07158170CEAD531FFB0CC4BFEB7BDD6F05700F404815B399AA6A2D669B9054A60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0082DA74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0082DA7B
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0082DA91
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0082DA98
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0082DADC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0082DAB9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a943e74e9cd9758b72e2b4fd4559bd38a2cc5c2f25927f4a9e0040bdcb8c8a41
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 911b50cd9b55a526dcc1e754163492e4b9f128b59d2b195dce1b40862b0d9a8a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a943e74e9cd9758b72e2b4fd4559bd38a2cc5c2f25927f4a9e0040bdcb8c8a41
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F0162F25003187FE710ABE49D89EEB376CF708306F404495B746E2041EA789E848F74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0133D1E0,0133D1E0), ref: 0083097B
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(0133D1C0,00000000), ref: 0083098D
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0083099B
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008309A9
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 008309B8
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(0133D1E0,000001F6), ref: 008309C8
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(0133D1C0), ref: 008309CF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 64072677c92868a2ad7608ed1a067b0fee388a7d3624dc176e23028ab899c9bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de54cd6122c0304fce091d4ca059bd18da45b45bc087406504ae3a5680c0b80f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64072677c92868a2ad7608ed1a067b0fee388a7d3624dc176e23028ab899c9bf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0C932442B12AFD7515BA4EE89BDABA69FF45703F802025F202948A1CB7994A5CF91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 007C5D30
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007C5D71
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 007C5D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 007C5ED7
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007C5EF8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b0633d66ba4efcbdbd017e14ec76644f7145fe568418c2286e691b47ed0520d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 271895621ad5fa9abeff797ad1726d9ebbf2c521804b77f604c24ad82d709fa3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b0633d66ba4efcbdbd017e14ec76644f7145fe568418c2286e691b47ed0520d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08B16C74A0074ADBDB14CFA9C880BEAB7F1FF54310F14951EE8A9D7290DB34AA91DB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 007F00BA
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007F00D6
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 007F00ED
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007F010B
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 007F0122
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007F0140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed8eba516debf7e20e25c71bd34530234b0fa90510db3706a9678172983557d1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19810772601B0ADBEB209F69CC45B7E73E9EF45724F24453AF611D6782EB78D9008790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00843149: select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00843195
                                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00841DC0
                                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00841DE1
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841DF2
                                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00841E8C
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?), ref: 00841EDB
                                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00841F35
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 008239E8: _strlen.LIBCMT ref: 008239F2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,007DCF58,?,?,?), ref: 007C6DBA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,007DCF58,?,?,?), ref: 007C6DED
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d014923094c1e35a6105f0bc1ce32ac637b0e1e3c22fb15e88bfb09e3639602
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05be8247832c449699425b212ea4eff81147d95365b0ba02cb15211a66ed909d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d014923094c1e35a6105f0bc1ce32ac637b0e1e3c22fb15e88bfb09e3639602
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EA1CF31204344AFC724DB24C889F2ABBA5FF84318F54895CF4569B2A2CB35ED86CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,007E82D9,007E82D9,?,?,?,007F644F,00000001,00000001,8BE85006), ref: 007F6258
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,007F644F,00000001,00000001,8BE85006,?,?,?), ref: 007F62DE
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 007F63D8
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007F63E5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F3820: RtlAllocateHeap.NTDLL(00000000,?,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6,?,007C1129), ref: 007F3852
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007F63EE
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007F6413
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eaaf6021a9a93cb59f66526b31929e39d02f2097c901a8d9bbb63a21ad703f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6715f12537c7d57216114b8bdac2c7034369b8e75b393cbb4050d110aff48719
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaaf6021a9a93cb59f66526b31929e39d02f2097c901a8d9bbb63a21ad703f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C051F072A0021AAFEB258F64CC85EBF77AAEF54750F154229FE05D7240EB38DC44D6A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0084B6AE,?,?), ref: 0084C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0084BCCA
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0084BD25
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084BD6A
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0084BD99
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0084BDF3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0084BDFF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f7588bff48813908f0766c2877dd8ecd6d6dab26b07a618605e0c53948f4b9a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f988809f679c0635ead9d6dbef5c888ea947a191ae3485fdf042b5734f62e7d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f7588bff48813908f0766c2877dd8ecd6d6dab26b07a618605e0c53948f4b9a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE817B30208245EFD714DF24C895E2ABBE5FF84308F14899CF5598B2A2DB36ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0081F7B9
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0081F860
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0081FA64,00000000), ref: 0081F889
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0081FA64), ref: 0081F8AD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0081FA64,00000000), ref: 0081F8B1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0081F8BB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ceeeca25f762584362b3ba9dd50b01425d8606a5d1d04193dcf8f786b21fd53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73e8122d6cefbca35046737789ff8a7271073ac84d1546510e992fca1a098e53
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ceeeca25f762584362b3ba9dd50b01425d8606a5d1d04193dcf8f786b21fd53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4251D731600314FACF10AB65D895BA9B7ACFF45714F14446BEA06DF293DB748C80CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C7620: _wcslen.LIBCMT ref: 007C7625
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 008394E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00839506
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0083952D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00839585
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e8e7bb5a9968820d5572075d7732a00a0caa5a88406680d040f9d3cef01d8dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 35e41e0421134ae870bef4a11cf93c82e201c3e807e16c8c31cef6d249249b5a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e8e7bb5a9968820d5572075d7732a00a0caa5a88406680d040f9d3cef01d8dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14E16B71608340DFC724EF24C885A6AB7E0FF84314F04896DE9999B3A2DB75ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 007D9241
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007D92A5
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 007D92C2
                                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007D92D3
                                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 007D9321
                                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008171EA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9339: BeginPath.GDI32(00000000), ref: 007D9357
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a00b00203fde40182a5236aafc9bae5ebbc3e0046e28ed1cfe3c0a8fff1b369
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d61d1f1d733c9b3c4b5939b8cd8995f0406f0e548fea6f3f3908935a97a6d993
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a00b00203fde40182a5236aafc9bae5ebbc3e0046e28ed1cfe3c0a8fff1b369
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77418C70108301AFDB11EF24CC88FAA7BB8FF55721F14062AFA95D72A1C735A845DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0083080C
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00830847
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00830863
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 008308DC
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008308F3
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00830921
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2432746fe0629515a9f476d3423f8cdb8b367a7c0cf996d81f844a066d75c5b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1e5b2c28ffabfba200ff7a1fac268246939e6d7570037f0eaf032b299d6da22
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2432746fe0629515a9f476d3423f8cdb8b367a7c0cf996d81f844a066d75c5b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A415771900205EFDF14AF64DC85A6ABBB9FF44300F1440A9ED05EA296DB34DE64DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0081F3AB,00000000,?,?,00000000,?,0081682C,00000004,00000000,00000000), ref: 0085824C
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00858272
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008582D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 008582E5
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0085830B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0085832F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 938831d43b666dd30ccaaff32535fc2e85cf5160df0e072278d960e8e884d25f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c6d77b5c18af4ec93a42cd992b7f24bb18de8c1c3a2baade0a7be2ee50a7b6c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 938831d43b666dd30ccaaff32535fc2e85cf5160df0e072278d960e8e884d25f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5418234601645EFDF12DF25C899BE47FE1FB0A716F18416AE908DB262CB31A849CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00824C95
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00824CB2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00824CEA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00824D08
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00824D10
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00824D1A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f660cc4f8a8dd249280fd3808893121ccda82247d26d734ac3f97617daeeb9b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dd28442d4a90dabbddc1ca86ba346355c9f8b34949571d950fc34e65d50abc23
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f660cc4f8a8dd249280fd3808893121ccda82247d26d734ac3f97617daeeb9b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA212931204214BBEB155B39FC09E7B7BECEF45750F10507EF805CA192EA65DD4086B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007C3A97,?,?,007C2E7F,?,?,?,00000000), ref: 007C3AC2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0083587B
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00835995
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0085FCF8,00000000,00000001,0085FB68,?), ref: 008359AE
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 008359CC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05ba5da93f7d29b88756fbe5dca0d05eeae494bc12a93b99eeade28db4949847
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01a7f1d309e52f12d0c1413fbf2e2a980b2261b0060e33a89e1d5fed89286de3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05ba5da93f7d29b88756fbe5dca0d05eeae494bc12a93b99eeade28db4949847
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D14E71608601DFC714EF24C488A2ABBE1FF89724F14885DF88A9B361DB35ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00820FCA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00820FD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00820FE5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00820FEC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00820FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00821002
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00821335), ref: 008217AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008217BA
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 008217C1
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 008217DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00821335), ref: 008217EE
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 008217F5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4320e387720e33bc5b4c77b4b4483f94086a1f4618c6520ad38e43c2bd2ccd93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d6467e739118b6ca63200cc2b02f3d3322db7a341f4ef359ff5ff37d47d40001
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4320e387720e33bc5b4c77b4b4483f94086a1f4618c6520ad38e43c2bd2ccd93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B11AC31500715EFDF109FA4EC49BAE7BA9FB95356F204018F441D7255C739A984CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008214FF
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00821506
                                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00821515
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00821520
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0082154F
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00821563
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5451372b3118de1686bd800bab08465259aed05bf198d302f985ff9cabc0125f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c351abba588df93283ff7ce8143043d5209ab53554e2641ff34bd23c3dc7500b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5451372b3118de1686bd800bab08465259aed05bf198d302f985ff9cabc0125f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D11597250030DAFDF118F98EE49BDE7BA9FF48705F144055FA05A2160C3758EA0DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,007E3379,007E2FE5), ref: 007E3390
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 007E339E
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007E33B7
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,007E3379,007E2FE5), ref: 007E3409
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aafe719be724d4934610f40f43e2347e0af77a6e86e0bb55bd32e98de29b5118
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0923b255494b954ba284a6af4be40a9ddf77b9f07f01be8fd864d7fb989e0aef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aafe719be724d4934610f40f43e2347e0af77a6e86e0bb55bd32e98de29b5118
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1501283220B791FFE726277B7C8D9662A94FB0D3B97300229F410872F1EF694D015664
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,007F5686,00803CD6,?,00000000,?,007F5B6A,?,?,?,?,?,007EE6D1,?,00888A48), ref: 007F2D78
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2DAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2DD3
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,007EE6D1,?,00888A48,00000010,007C4F4A,?,?,00000000,00803CD6), ref: 007F2DE0
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,007EE6D1,?,00888A48,00000010,007C4F4A,?,?,00000000,00803CD6), ref: 007F2DEC
                                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 007F2DF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ead0eee29d09d5c23412eaf488f25a5dd64770d27fe581720f7d7401af74b1d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 96f3c6fbfbfef75f8e063bb7463c08bfe3b580a4776a3f79dc01745f4bab69a3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ead0eee29d09d5c23412eaf488f25a5dd64770d27fe581720f7d7401af74b1d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81F0F435645B0CBBC2122738BC0EA7A2559BFC17A1B240118FB24D23A3EE2C88034561
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007D9693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: SelectObject.GDI32(?,00000000), ref: 007D96A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: BeginPath.GDI32(?), ref: 007D96B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: SelectObject.GDI32(?,00000000), ref: 007D96E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00858A4E
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00858A62
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00858A70
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00858A80
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00858A90
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00858AA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2dcadd2afac4907f25f17f2155131f1d0b6e9805fbc3e54ddfedf4cdfe6ffcf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aef8c4a85c7e9390fee8d5e6de8eb9e53577ec1c876375995974dcea18daed1f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dcadd2afac4907f25f17f2155131f1d0b6e9805fbc3e54ddfedf4cdfe6ffcf4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77110976000219FFDF129F90DC88EAA7F6DFB08391F048012FA199A1A1C7729D55DFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00825218
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00825229
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00825230
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00825238
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0082524F
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00825261
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2a97616122b8baf5d1e1747bcb59c5199779ff1a0acce04ff68c77024f1ca849
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ffb38f04313ebeffced521fd80cd5bf6cac6b91875ea4586286f1811b7b8eec4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a97616122b8baf5d1e1747bcb59c5199779ff1a0acce04ff68c77024f1ca849
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09014F75A40718BFEB109BA69C49E5EBFB8FF48752F044065FA04E7281DA749900CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 007C1BF4
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 007C1BFC
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 007C1C07
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 007C1C12
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 007C1C1A
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 007C1C22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbcbe7ff841e91a5b37935c495e649e591fd34ea1319ecc12088192f330202e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 246239c133a2435621cac8e372caf596f171679365a37f04dd9651d48404ebb1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbcbe7ff841e91a5b37935c495e649e591fd34ea1319ecc12088192f330202e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 980144B0902B5ABDE3008F6A8C85A52FEA8FF19354F00411BA15C4BA42C7B5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0082EB30
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0082EB46
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0082EB55
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0082EB64
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0082EB6E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0082EB75
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9baac0b712e47b49fd89a8e42dd11749470cb27b7fa543a695878befbaafd31e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 80becd73c53bfe9a63cd898acf7954af3b4648e0219fa92bbbc42e97fceb4c9c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9baac0b712e47b49fd89a8e42dd11749470cb27b7fa543a695878befbaafd31e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29F01D72140758BFE6215B529C0DEEB7EBCFBCAB12F000159F601D119196A45A418AB5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00817452
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00817469
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00817475
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00817484
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00817496
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 008174B0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e24b8aaa6f16bb1da52d5f03d42de1a1c5120babb56ccd3e4effea8a17485b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b62b6cf5711cee6371131b2645bdd25bc28d526d32efd9f29cf866c5553c1873
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e24b8aaa6f16bb1da52d5f03d42de1a1c5120babb56ccd3e4effea8a17485b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A012431404315EFEB515FA4DC48BEA7BBAFF04322F650168FA16A21A1CB391E91EF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0082187F
                                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0082188B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00821894
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0082189C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 008218A5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 008218AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f8fdc14ca60018c1ee99ba8199211915442a9eabac216039539bddc0b275cd2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed697d00b4ccd78f69ababa5262be49e41ad9417f1c5cd0380e70bdb782557e0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f8fdc14ca60018c1ee99ba8199211915442a9eabac216039539bddc0b275cd2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9E0C236044705BFDA015BA5ED0C94ABB69FB49B22B908220F22681570CB36A4A0DF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C7620: _wcslen.LIBCMT ref: 007C7625
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0082C6EE
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082C735
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0082C79C
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0082C7CA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a893e7e9a3dcdbe0fc2773cba8e3e95c8b5a96394df63291c725c71d6bbe1a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b839aa9af4c6bd609105afce6772574700fabd64a9b0d53a051eabd899cf5d6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a893e7e9a3dcdbe0fc2773cba8e3e95c8b5a96394df63291c725c71d6bbe1a0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4251BD716043219FD714AF28E889B7E77E8FF49314F040A2DF996E32A0DB64D984CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0084AEA3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C7620: _wcslen.LIBCMT ref: 007C7625
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0084AF38
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084AF67
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b8127a2d6283a4595f5fe566ba6976bec69407018df881e7cf491ca8d7a27a85
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d34a2c1e2d2c2cf2aae71a14285f540646f7546056359036c5d68317de7604a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8127a2d6283a4595f5fe566ba6976bec69407018df881e7cf491ca8d7a27a85
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94712375A00619DFCB18DF54D488A9EBBB4FF08314F04849DE856AB3A2CB78ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00827206
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0082723C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0082724D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008272CF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a7da78526891eddc245bd08a671a5b34b71731706634acfdcb6c91c91d81f32c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dafed3950d79ed56f134074dc00c429f134a201e7ccec8a677c2bf8d6f4c6948
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7da78526891eddc245bd08a671a5b34b71731706634acfdcb6c91c91d81f32c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35418CB1A04214EFDB15CF55D884A9A7BA9FF44314F1480ADFD06DF20AD7B4D984CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00853E35
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00853E4A
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00853E92
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00853EA5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e89575ecce07ae75ed0abead28bafc9d4bd5a165bc0cc8f3b2cf9e3cba647563
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba03248175ac3acc6da7af7139b1069a50393dc8156ec224c827a341ef15ac4b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e89575ecce07ae75ed0abead28bafc9d4bd5a165bc0cc8f3b2cf9e3cba647563
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09414675A01209EFDB10DF90D889AAABBF9FF48396F044129ED05A7650D734AE49CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00821E66
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00821E79
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00821EA9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 59a60b35617580bb8ccaa5295a0dfd7063c4e6e5eb42caca373da6e4e5f57155
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8aef3db14526e634adcd5a60c66c0cd8de73b256097eb29cde560c865018b5ab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59a60b35617580bb8ccaa5295a0dfd7063c4e6e5eb42caca373da6e4e5f57155
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA21E475A00204AEDB14AB64EC5DDFFB7B9FF65350B20412DF825E72E1DB384E498A20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62a14fcc1e404a21ad8cbe62e2a60043049a88a799e51877a60e1a6cccc1254a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 82c75f9aac9d37e3def69e193727724589c81d2cb2761a3e99a7522661f8c40c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62a14fcc1e404a21ad8cbe62e2a60043049a88a799e51877a60e1a6cccc1254a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD3128B3A0217E8BCB60EF6D88445BE33AAFBA1750B154029E851EB345FA75CD44D3A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00852F8D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00852F94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00852FA9
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00852FB1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2856b21e2b850bce291ea94f95510b88a47f0b8abdada190a61af1a352be1818
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 700c6373995f7a604c8979fbfa59a1e4cacb082810117871b227d161095b8f7f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2856b21e2b850bce291ea94f95510b88a47f0b8abdada190a61af1a352be1818
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67218872204209ABEB205F64AC84EBB37B9FB5A366F100228FD50E6190DF71DC959B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,007E4D1E,007F28E9,?,007E4CBE,007F28E9,008888B8,0000000C,007E4E15,007F28E9,00000002), ref: 007E4D8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 007E4DA0
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,007E4D1E,007F28E9,?,007E4CBE,007F28E9,008888B8,0000000C,007E4E15,007F28E9,00000002,00000000), ref: 007E4DC3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 94f42eb307fa197bc71cf7ee6ab79edaf17b53c291ff795cfa76e45032451cbb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5eab3dc45105511779dacae85799ceeb41043b155020d08b0f980085e18e742c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94f42eb307fa197bc71cf7ee6ab79edaf17b53c291ff795cfa76e45032451cbb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFF03C34A41308BFDB119F95DC49BAEBBA5FB48752F0000A4A905A6260CB795940CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 0081D3AD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0081D3BF
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0081D3E5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9aefed68fdd35fddbd1797ec64177a1b07e4ca42d7a95861b4a249b8996514bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e03b24b36164ccf41b693dab37765c7b542682c2c99731ac73739f200054e59
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9aefed68fdd35fddbd1797ec64177a1b07e4ca42d7a95861b4a249b8996514bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4F020B0845B218FCB7527208C88BEA332CFF11706B548056F822E2204EB78CCC48A92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,007C4EDD,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E9C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 007C4EAE
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,007C4EDD,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4EC0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3a6901525f8551db5cc390adf1132ba30655313dc4f3bfdf41d1b953679c8bd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0180438e53a295bcdb23e3c864451ac7b716d31d007c89b866b38b44a819bd33
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a6901525f8551db5cc390adf1132ba30655313dc4f3bfdf41d1b953679c8bd1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82E08C36A42B226F92322B25AC28F6B7758BF81F63B06011DFC00E2200DB6CCD0189A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00803CDE,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E62
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 007C4E74
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00803CDE,?,00891418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 007C4E87
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5d2c762857d98098f18a95410e15c92e0279e9ed8e5b8a82b2b5beb340c2c58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a58f582c8fbbc271a76b764b192986f5cc580a8ab61cd195e27b5bda36fdff3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5d2c762857d98098f18a95410e15c92e0279e9ed8e5b8a82b2b5beb340c2c58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DD01235542B615B56221B297C28E8B7B19FF85F62306051DBD05E2215CF6CCD01CAD0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00832C05
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00832C87
                                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00832C9D
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00832CAE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00832CC0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9a3bc24eec818bf30a18ad3cce4322f1dcbf3ea0a9f95b7f2dace555d0b60afe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 65a3f2db11f3e1cf95b1509a1e62df2288aa4bd2011effa981b589d52585c8cf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a3bc24eec818bf30a18ad3cce4322f1dcbf3ea0a9f95b7f2dace555d0b60afe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CB13071901119EBDF21EBA4CC89EDEB77DFF48350F1040AAF509E6151EA35AA448FA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0084A427
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0084A435
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0084A468
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0084A63D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6f0f1bbaa08938fd2f1f43d5b3b556a3028376f1f02b3ed4d82690691624e83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a165496444ab38ac5aadd734e97772b8cb717549b1b0d72639ff175e330b9823
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6f0f1bbaa08938fd2f1f43d5b3b556a3028376f1f02b3ed4d82690691624e83
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5A18C71644300AFD724DF24D886F2AB7E5EB88714F14885DF59ADB392DBB4EC418B82
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0082CF22,?), ref: 0082DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0082CF22,?), ref: 0082DE16
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E199: GetFileAttributesW.KERNEL32(?,0082CF95), ref: 0082E19A
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0082E473
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0082E4AC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082E5EB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082E603
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0082E650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d54dd183a97b3656b170c3ee45de45c815997cf8226ec77215b4f181a5de4462
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f4fbf2e2602a0c7717cef155ad2ba019bfd4525c5b30858794b72332d4d42f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d54dd183a97b3656b170c3ee45de45c815997cf8226ec77215b4f181a5de4462
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 185163B24087959BC724EB94DC859DFB3DCEF84340F40492EF689D3151EF74A588876A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0084B6AE,?,?), ref: 0084C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084C998: _wcslen.LIBCMT ref: 0084CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0084BAA5
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0084BB00
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0084BB63
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0084BBA6
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0084BBB3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6376b65f580723461e721cb34ba60c0bea5fba50d48516a23111035333cb7cae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6698f8772486a672c83b1ebd6f79e21d69370b4746a05896393e3d2245df9f7b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6376b65f580723461e721cb34ba60c0bea5fba50d48516a23111035333cb7cae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E061AE31208245EFD714DF24C895E2ABBE5FF84318F14895CF4998B2A2DB35ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00828BCD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00828C3E
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00828C9D
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00828D10
                                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00828D3B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c22fff47b16a4003b207e863d9d578ed6f009878c319bdf0ffbf20b2f16a5957
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1aa78ab92a93ed75bb40975a9d72e5bff6dbe6e35c0b4762806b6d2fc4c9bedd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c22fff47b16a4003b207e863d9d578ed6f009878c319bdf0ffbf20b2f16a5957
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E65188B5A01219EFDB10CF68D884EAAB7F8FF89314B118559E909DB350E734E951CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00838BAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00838BDA
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00838C32
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00838C57
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00838C5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b8ae9bb46d8eee8f3898dbfa562b998fc3cc4116535f3e423911d507d0c0dc4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 568ba8311af31cc400d7af912b04a6b00a9afbed80b3b0e41bdf1ecb21702514
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b8ae9bb46d8eee8f3898dbfa562b998fc3cc4116535f3e423911d507d0c0dc4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7510535A00215DFCB05DF64C885E69BBF5FF48314F088459E849AB362DB39ED51DB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00848F40
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00848FD0
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00848FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00849032
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00849052
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00831043,?,753CE610), ref: 007DF6E6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0081FA64,00000000,00000000,?,?,00831043,?,753CE610,?,0081FA64), ref: 007DF70D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb279ca31c8d671271ab012eb6556ce324ca57ec3db90dd5b63197321a70cd40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5becd9a1cbb0874eaddc89060dc2ca36eb3b778e715a3416e103641f3666c16f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb279ca31c8d671271ab012eb6556ce324ca57ec3db90dd5b63197321a70cd40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE511735600609DFC715DF68C498DADBBF1FF49314B0580A9E84A9B362DB35ED85CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00856C33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00856C4A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00856C73
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0083AB79,00000000,00000000), ref: 00856C98
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00856CC7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4b1fb35c5d4a7a0664b4f44005029fd13b97b7dc0af1cccb396fcf2bb0d0b559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e83d2902cb20d625800660c7c5de9edcdd7cac45d5de2425569602ea22b26aa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b1fb35c5d4a7a0664b4f44005029fd13b97b7dc0af1cccb396fcf2bb0d0b559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5041D635A04204AFDB24DF28CC59FA97FA5FB09365F940228FC95E72E0E371AD65CA40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3a4c1a8cd245ecc0b26260792068cada884d0b955ccc05ec1e1a8ddcc093ca5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8ae56b6296fb84adb53279e384412e128ebe68d5254ccae692a6ad53e03112e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a4c1a8cd245ecc0b26260792068cada884d0b955ccc05ec1e1a8ddcc093ca5e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0041F232A00208DFCB20DF78C884A6DB7F5EF89314F1545A9E615EB392DB35AD02CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 007D9141
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 007D915E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 007D9183
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 007D919D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a19b51430905938e80140157afd70bb052bc24f7a598f388f5eb5b0e482e03a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5adba376d4f3edb220890b28aa70aa4e889677c6fd7aa92f28901422ea0a5364
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a19b51430905938e80140157afd70bb052bc24f7a598f388f5eb5b0e482e03a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5641607190860AFBDF199F68C848BEEB775FF05324F20421AE525A3290D7356D94CF51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 008338CB
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00833922
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0083394B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00833955
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00833966
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6d43aeb55e94851ab491fdb28966b434f67d4d61d1640c98c1e2dd87479848a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 433fae251bf93c34df21886206db8da64c00b6a4d7ce90a077012e00e9ee309d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6d43aeb55e94851ab491fdb28966b434f67d4d61d1640c98c1e2dd87479848a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34310670508346DFEF25DB34D809BB67FA8FB86304F08046AE862D25A0E3F49685DB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0083C21E,00000000), ref: 0083CF38
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0083CF6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0083C21E,00000000), ref: 0083CFB4
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0083C21E,00000000), ref: 0083CFC8
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0083C21E,00000000), ref: 0083CFF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3bab210b5c04832263a3b0eb51cb52b32dabec040bc307f5474f2766ea871e66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43d6b3dbdce73e584282f2b181642544464580551f0bdf31bcf71047d4ee2ee7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bab210b5c04832263a3b0eb51cb52b32dabec040bc307f5474f2766ea871e66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99313A71600709EFDB20DFA5C8849AABBF9FB54355F10442EE506E2241DB74AE419BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00821915
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 008219C1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 008219C9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 008219DA
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008219E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 482e5714fe81da1d791e86ea98de9b351047bee348a4c8c5de465cae182133a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6003c4fcab7b3875b63584d6e356ab33dbd48247e44e398b5cba1a154ce39ea9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 482e5714fe81da1d791e86ea98de9b351047bee348a4c8c5de465cae182133a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60319C71A00229EFCB00CFA8D99DA9E7BB5FB14315F204229F921E72D1C7709A84CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00855745
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0085579D
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008557AF
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008557BA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00855816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e81af5807344a4929e8ea26ed912c052deca3d92690b5f52520e54c7581a74c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04758a8592c7ddba432d8f8bbfe16a9a1aa9ce52a40b5bb47db7bfdc97198de4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81af5807344a4929e8ea26ed912c052deca3d92690b5f52520e54c7581a74c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C721B671904618DBDB209FA0DC84AEE7BB9FF04326F108256FD29EB180D7749A89CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 007D98CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 007D98D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 007D98E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 007D98F1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 007D9952
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 113f3c7c4175d095e63c7cca875cc2500082514d7c674bdcb800118874a6354b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c3bd15fac99ba27b16da6a12ad5fe53bac310ac133d954ecc7888ff119c3c24
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113f3c7c4175d095e63c7cca875cc2500082514d7c674bdcb800118874a6354b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E21F6714453909FCB114F24ECA8BE53FB4AF67722F18418EE6D28B2A2D7396991DF10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00840951
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00840968
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 008409A4
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 008409B0
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 008409E8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea7baf9b8e8563f13c017a409080604a4ee89d808c507346f9877b938dc771e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5feab19f172e2a157ba23acba481e9e0704f8b8346f1e2369203c86be98f9148
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea7baf9b8e8563f13c017a409080604a4ee89d808c507346f9877b938dc771e3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76215E35A00214AFD704EF69D889AAEBBE5FF48701F04846CE84AD7752CA34AD04CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 007FCDC6
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 007FCDE9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F3820: RtlAllocateHeap.NTDLL(00000000,?,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6,?,007C1129), ref: 007F3852
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 007FCE0F
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FCE22
                                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 007FCE31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5c4377698c40a5cca6f1c963d0089b9db2140fe9c5a75aecf606609ea95a577
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2dd39d26fa96b5d0ea6bf42ef8afcbdc20bf4927922c2ac97548dae54f06f957
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5c4377698c40a5cca6f1c963d0089b9db2140fe9c5a75aecf606609ea95a577
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4018472A0171D7F23221AB66D8CDBB796DEEC6BA1315012DFA05D7301EA6D8D0195F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007D9693
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 007D96A2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 007D96B9
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 007D96E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df9e92dcdc1af6fe69215619716cace11b226a9f0a52555dc12bddd3e36186ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d86df606e073bfdd567d7daa37d796d1dac06124dbc2e54dabb1268f7c2af874
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df9e92dcdc1af6fe69215619716cace11b226a9f0a52555dc12bddd3e36186ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A215E30806306EFDF11AF65EC187A97FB8BB50366F984217F511A62B0D3799892CF94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a41b76d6546ab49039c907c2c37a7802e0959804ba92bc35303e2228d9729d8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dfeb58b4bcc09ce28ae484b29b1b0c6ae9f5d4f5a7f6124f5bd00c8ff50e0b82
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a41b76d6546ab49039c907c2c37a7802e0959804ba92bc35303e2228d9729d8e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E01F5716C2669FFD2089115AE86FBB734DFB243A9F404030FE04DA242F734ED5482A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,007EF2DE,007F3863,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6), ref: 007F2DFD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2E32
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2E59
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,007C1129), ref: 007F2E66
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,007C1129), ref: 007F2E6F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12963d5f31efdec28e1b323d72ab891e414d67cfdba57a60065e14c8f0fc4980
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3398ad435ec4d23e38243023221c4ee450bd55c791aa2c230f0f85f8d018e4ed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12963d5f31efdec28e1b323d72ab891e414d67cfdba57a60065e14c8f0fc4980
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2301F43624570CEBC61267746C8DD7B2A59BBC17B5B340129FB21E23A3EA7C8C034520
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?,?,0082035E), ref: 0082002B
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?), ref: 00820046
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?), ref: 00820054
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?), ref: 00820064
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0081FF41,80070057,?,?), ref: 00820070
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b53beaf9ce4bc521a4243136f7655acf0a61b81b3992b8889a742f7350980e8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 232f63ac15f5abd6575653fa9d3b1e5e76d3cad68122e55b567d3de37124282c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b53beaf9ce4bc521a4243136f7655acf0a61b81b3992b8889a742f7350980e8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2601A276A00724BFEB104F68EC44BAA7AEDFF44752F144124F905D2222E775DD808FA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0082E997
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0082E9A5
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0082E9AD
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0082E9B7
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0082E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c10bf463f27f2a538d25b6879a1a78c8412d26c20016ed73b5c6feba069e9622
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fdc7a1f8d45e2e8203036776ad561e489e67a4b65a1f2d2fafd032fd18b0f6b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c10bf463f27f2a538d25b6879a1a78c8412d26c20016ed73b5c6feba069e9622
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED010531C01A3DDBCF40ABE5E859AEDBB78FB09701F000556E502F2291CB3495948BA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00821114
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821120
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 0082112F
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00820B9B,?,?,?), ref: 00821136
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0082114D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44a7f7026a636921c767a8ec5fdff2bf55f566764a6c5ae5db0e77e55be6fce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3569eec15e3533e4d67b25a3f4af53c2c52a85fb0f3c77e6595099df428b8953
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44a7f7026a636921c767a8ec5fdff2bf55f566764a6c5ae5db0e77e55be6fce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97014675200315BFDB114BA8EC4DA6A3FAEFF892A1B200418FA41D2360EA35DC50CE60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00820FCA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00820FD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00820FE5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00820FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00821002
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 90389e75299a2ab56ca4404f1d2f52bd7c73eefa4457d6b6bd2dadd6ffefe834
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e94f0386d9b3379d889e94b37a777506565b4c839b2d7478b123d39492115a00
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90389e75299a2ab56ca4404f1d2f52bd7c73eefa4457d6b6bd2dadd6ffefe834
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDF04935240B15AFDB214FA5AC4DF5A3BADFF89B62F604414FA46C6291CA74DC808E60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0082102A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00821036
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00821045
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0082104C
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00821062
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab714eef816441c8fd6ea2b6e60cbbfa141733c05142948490fb4be0a32990ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc6a4774cab0dd0a848ff6bb902f8d3644910f751a61712b16a37118e4d3ec68
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab714eef816441c8fd6ea2b6e60cbbfa141733c05142948490fb4be0a32990ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F04935240B55AFDB219FA5EC4DF5A3BADFF89762F200414FA46C6290CA74D8808E60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 00830324
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 00830331
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 0083033E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 0083034B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 00830358
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0083017D,?,008332FC,?,00000001,00802592,?), ref: 00830365
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f9ed309813edaf03c1a124d14681fb5d975231f5aff9e740aec149f0d7083591
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0032c67647c106c7a78eaedce86665800cc18e94ae45d8238dcdfcf610c3fd0a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9ed309813edaf03c1a124d14681fb5d975231f5aff9e740aec149f0d7083591
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C801A272800B159FCB309F66D890412F7F9FF903157158A3FD19692A31C371A954CF80
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD752
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD764
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD776
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD788
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007FD79A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 629525ab6f0a0bc8770618741b5fc5bef7dd84ecbbaabc0474d4b72d0c84ef16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b466713ea8e07440c39715a166b7fdad3b1d5eb9371f90eed8016521ef8a74b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 629525ab6f0a0bc8770618741b5fc5bef7dd84ecbbaabc0474d4b72d0c84ef16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AEF0FF3259420DAB8621FB68F9C5C3A7BDEBB447107A40805F258EB626C778FC808B74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00825C58
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00825C6F
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00825C87
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00825CA3
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00825CBD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 117d3687f61f19dcfdfe37ffa49d38e08f743ea562641f5290d9f033d277b3f6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be93153f7922a6dd4a2b4dfb98b64f5fb8adb85983f935eb60e50cb974736ca3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 117d3687f61f19dcfdfe37ffa49d38e08f743ea562641f5290d9f033d277b3f6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3018170540B14AFEB215B50ED5EFA677F8FB14B46F00055DA583A14E1EBF8AA888E90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F22BE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000), ref: 007F29DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F29C8: GetLastError.KERNEL32(00000000,?,007FD7D1,00000000,00000000,00000000,00000000,?,007FD7F8,00000000,00000007,00000000,?,007FDBF5,00000000,00000000), ref: 007F29F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F22D0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F22E3
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F22F4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F2305
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a053191d2170143411ca281ee17f3c04803022c0f7929e7c9d1c13586ae210da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b09b7e83b4da207c761f31d64458a099ffb1cf29526ffe48f95ba08b8d7f3a2b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a053191d2170143411ca281ee17f3c04803022c0f7929e7c9d1c13586ae210da
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FF05E71884126CF8A12FF98BC098283B64FB18760709051BF514E73BACB781912AFE4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 007D95D4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,008171F7,00000000,?,?,?), ref: 007D95F0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 007D9603
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 007D9616
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 007D9631
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0cda37a1c8c9d015bd3f06d78e705aea3f876c1ac1016f7e6cdf57e3a815b092
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 27402454472b09c5f3559e180611679818d6faa00f35da472488d6414ebf786c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cda37a1c8c9d015bd3f06d78e705aea3f876c1ac1016f7e6cdf57e3a815b092
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FF01930009705EFDB126F65ED1C7A43F71BB00362F488216F525551F0D73989A1DF20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1d7ae476ff71016067041c16f9a02aa4ffafda2fc4de4797d6ed169b27533bc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22b0d142463c0148510520220dc809f79f6fb38a8bdacde15bd3e6d93c48ddd7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d7ae476ff71016067041c16f9a02aa4ffafda2fc4de4797d6ed169b27533bc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31D1F231A1020ECADB289F68C855BFAB7B1FF06310FA84159EB11AB751D77D9D80CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E0242: EnterCriticalSection.KERNEL32(0089070C,00891884,?,?,007D198B,00892518,?,?,?,007C12F9,00000000), ref: 007E024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E0242: LeaveCriticalSection.KERNEL32(0089070C,?,007D198B,00892518,?,?,?,007C12F9,00000000), ref: 007E028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E00A3: __onexit.LIBCMT ref: 007E00A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00847BFB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E01F8: EnterCriticalSection.KERNEL32(0089070C,?,?,007D8747,00892514), ref: 007E0202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E01F8: LeaveCriticalSection.KERNEL32(0089070C,?,007D8747,00892514), ref: 007E0235
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: edd12634db1a715dbabd06aa07c8f622c474b2b9112bb21f0794287b56113b46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef7cd21b62c6156295a73a82e1d2203ad2e6033f106e0a7586cc0ac66c968948
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edd12634db1a715dbabd06aa07c8f622c474b2b9112bb21f0794287b56113b46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE915674A0420DEFCB14EF98D895EADB7B2FF48304F148059F806AB292DB75AE45CB51
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: JO|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2887696345
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da214a9845865a79e57d21e2c12ceae0c728f570d0631f369fd87d4b4c08297e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a67a72bab9d489e23be8fca55af7aeadfa73f7c8e4f6e39d7b836146dfa1bf57
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da214a9845865a79e57d21e2c12ceae0c728f570d0631f369fd87d4b4c08297e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A518EB1901A0EEFCB11AFA5C849ABE7BB8BF49310F14015AF705A7391D7799A01CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 007F8B6E
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 007F8B7A
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 007F8B81
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .~
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2434981716-505086709
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06c9cedee000b3643ffa922ffe08edd86ed2f58d1ddb415cddddf5bc1c4b05b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53e013105071bac08744e369e43c686731152807fdb14b0ebaf3739e80d320f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06c9cedee000b3643ffa922ffe08edd86ed2f58d1ddb415cddddf5bc1c4b05b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65419FF160414DAFCB659F24DC85A7D7FA5EB85300F2C819AFA548B742DE39CD028751
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008221D0,?,?,00000034,00000800,?,00000034), ref: 0082B42D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00822760
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008221FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0082B3F8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0082B355
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00822194,00000034,?,?,00001004,00000000,00000000), ref: 0082B365
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00822194,00000034,?,?,00001004,00000000,00000000), ref: 0082B37B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008227CD
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0082281A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 537734bcbd890846e3fb703cbd10248cc1bd5cb9bb2d841982b1a5c78724e1f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52a7d83939bb32342cd8a9e66307ccdbe18699a006442b9dfa788c57945e0e7c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 537734bcbd890846e3fb703cbd10248cc1bd5cb9bb2d841982b1a5c78724e1f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B411D72901228BFDB10DBA8DD85ADEBBB8FF09700F104099FA55B7181DB706E85CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 007F1769
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F1834
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007F183E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e37fe49537fac19dcb975639e2008a42ca2ed98eed218bed614219c97bd8f844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b4b43f379e86c97f901c489aafd69bf65d0d70809f80cc8920109a4eadae799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e37fe49537fac19dcb975639e2008a42ca2ed98eed218bed614219c97bd8f844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92319D71A0420CEFCB21EB999989DAEBBFCEB85360F544166EA0497311D6748A40CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0082C306
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0082C34C
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00891990,01345618), ref: 0082C395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3c046e6a37e4dd0f631699c06c813209673b0c1ce5af2ccdf63861f92b755cde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 128aece3e6d6ece3a6cf61edda215c54705176c0038d0b54b4e41d7889d0eb3d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c046e6a37e4dd0f631699c06c813209673b0c1ce5af2ccdf63861f92b755cde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0418B31204351AFD720DF29E888B6EBBA8FF85324F008A1DE9A5D7391D734A944CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0085CC08,00000000,?,?,?,?), ref: 008544AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 008544C7
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008544D7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b68cad5e425434258f72db2135e4b73d5e7b86a56e03699d86456a2615fbd19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 355c2fb02c6827ded6fd2ec976502b933cd69d373269591bfa9f7dae780935e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b68cad5e425434258f72db2135e4b73d5e7b86a56e03699d86456a2615fbd19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63318B31240205AFDF209E38DC45BEA7BA9FB08329F205319F979E22D0D774EC949B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0084335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00843077,?,?), ref: 00843378
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0084307A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0084309B
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000), ref: 00843106
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d79af8b35a8a033d5ad43b0b9ad0d1321e0cb216cec5397a229b727a2384e8f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d9dbc7e93298c3ee8366971cbf3525f9d85876962c6f796028eeb9b8cf52437a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d79af8b35a8a033d5ad43b0b9ad0d1321e0cb216cec5397a229b727a2384e8f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE31E435200209DFDB10CF68C485EAA77E0FF14318F248199E915DB392DB76EE45CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00853F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00853F54
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00853F78
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa35f7d4928ad424f19daf9edbe040ed468d099a39f294c8d66d6e593ff82f16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5286916e50c78f6e440909814958b523427afde67c3890de5c71e8890f6d25a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa35f7d4928ad424f19daf9edbe040ed468d099a39f294c8d66d6e593ff82f16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0221AB32600219BFDF219E54DC46FEA3BB9FB48754F110218FE15BB190DAB5A9948BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00854705
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00854713
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0085471A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c8196ba334c455552098e150af1f54643bbb000433f063c12b92c3c1a8c64714
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aae452a5ebf7ed9e473ab555d490c1b27bd4e8ecd5b36888bfe76eea4101807d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8196ba334c455552098e150af1f54643bbb000433f063c12b92c3c1a8c64714
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97218CB5604209AFEB11DF68DCC5DA737EDFB5A3A9B041049FA01DB291CB30EC55CA60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82607a9482cb9557e82240882f2a68ee690c8cf3c9761b97f68a78a8e298981f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 31c2173baf76b92fe582a649a8e87ad42954119a2430a85f95d74732c5b524b4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82607a9482cb9557e82240882f2a68ee690c8cf3c9761b97f68a78a8e298981f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F213832204530A6D331AA25AD06FB773D8FF65314F10402AF9DAD7182EB59AD85C2A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00853840
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00853850
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00853876
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b55cf22dea26d95d0ec8678349f5891e6237ec98eda1694b4690ccea49e323a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4d366058e3a799d404ed15193cc4b30c15f20a512c77937d136f299ba489a18
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b55cf22dea26d95d0ec8678349f5891e6237ec98eda1694b4690ccea49e323a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2921CF72600218BBEF219FA4CC85FBB376EFF89791F108124F910AB190C675DC568BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00834A08
                                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00834A5C
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0085CC08), ref: 00834AD0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5eca4f84ae38b7c90ef4fac08867831c3278b49fca097d9bd18195842733be8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12c3b554e7d51a88f234f2c714a43583ea733e0c2bdbebdce204673cb5744fb0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5eca4f84ae38b7c90ef4fac08867831c3278b49fca097d9bd18195842733be8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75312F75A00219AFDB10DF64C885EAA7BF8FF44308F144099F905DB252DB75ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0085424F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00854264
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00854271
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e4a16bb6fe39a6c711659c991ee998de3da4701e9820099438fd145db8a76c04
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db852f0bed99de2bb0af5f6253555947620930a5ebab7396c8542192b94dbeab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4a16bb6fe39a6c711659c991ee998de3da4701e9820099438fd145db8a76c04
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0011E331240208BEEF205E29CC46FAB3BACFF95B59F110128FA55E2090D271D8519B20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C6B57: _wcslen.LIBCMT ref: 007C6B6A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00822DC5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00822DD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822DA7: GetCurrentThreadId.KERNEL32 ref: 00822DDD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00822DE4
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00822F78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00822DEE: GetParent.USER32(00000000), ref: 00822DF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00822FC3
                                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0082303B), ref: 00822FEB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6b353ed4bbe74df5d29c7011d60f4c7b01ac30b13f6066384692d3eb19a621e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 28e1b67a8f1a6981317948b519559db1e2a9e772bf88d565a7704fa514e255f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6b353ed4bbe74df5d29c7011d60f4c7b01ac30b13f6066384692d3eb19a621e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A11C3B1200219ABCF00BF749C95EED37AAFF94304F044079B909DB252DE385E898B70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008558C1
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008558EE
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 008558FD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7f08ac3406b1aeaf36acffd6d39ce91a977e8217405e1d399f206c4872d938a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b52ef3680a142ca8e605d10eb1fc9acf687747e4c1f485f275cf3ae79e1bd4ef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f08ac3406b1aeaf36acffd6d39ce91a977e8217405e1d399f206c4872d938a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9018431500218EFDB119F51EC44BAEBFB5FF45362F108099E849D6261DB348A84DF71
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4c1ba45a9a6bcafaabb07d66c7de0194aae1644734704b8a8a26d689d5317f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d64030a5e0f8e819c4666b7c5538d55c01e897be25b79c729ded36bdeedeccd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c1ba45a9a6bcafaabb07d66c7de0194aae1644734704b8a8a26d689d5317f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BC14C75A0021AEFDB14CF94D898AAEB7B5FF48704F108599E905EB252D731ED81CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22e74d9f8751b7a59706bb1fd5ecdfdab9faae4aafb13582f32f20ee619436c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f440d179eb729dfa824147b5150c142c5a8045f8e4f3a0985fd8b0a94028689
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22e74d9f8751b7a59706bb1fd5ecdfdab9faae4aafb13582f32f20ee619436c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08A103756042059FCB14DF28C489A2AB7E5FF88714F05885DF98A9B362DB34EE01DB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0085FC08,?), ref: 008205F0
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0085FC08,?), ref: 00820608
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0085CC40,000000FF,?,00000000,00000800,00000000,?,0085FC08,?), ref: 0082062D
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0082064E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f68f0d4ad1bfba5b10d021aed5568333e5a0f3a16c14fb499d1e9e7b4f2a3065
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53fe8ba2a88d9ca97c8c23a092149137d7bf719d110a2073ea032cb953b959e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f68f0d4ad1bfba5b10d021aed5568333e5a0f3a16c14fb499d1e9e7b4f2a3065
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07810771A00219EFCB04DF94C988EEEB7B9FF89315B204558E506EB251DB71AE46CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0084A6AC
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0084A6BA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0084A79C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0084A7AB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00803303,?), ref: 007DCE8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 79d2fd1d973c005c0f291dd785fdd0d83466c8164c8766abc8e3f67b380a387b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 523f56c5f873a8b90e4cba52363b5b4912c4fe2d6dc45e9f15c2af0e2b729e7d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79d2fd1d973c005c0f291dd785fdd0d83466c8164c8766abc8e3f67b380a387b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03511971508700AFD714EF24D88AE6BBBE8FF89754F40492DF58597251EB34E904CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f218650dcca3b4f93090d9207095d71c3a6ad1f06bbc63f424e1f9b1e8971d81
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e570cc2bcf11f84f34dfc4d93e27ae780fd6d88acad25d6668cca0c23b74ed56
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f218650dcca3b4f93090d9207095d71c3a6ad1f06bbc63f424e1f9b1e8971d81
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94415D32600948EBDF616FBD8C8D6BE3AAAFF45330F144225F618D72E2E73848415766
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 008562E2
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00856315
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00856382
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c7a7ca3302acaf76b3745099a3f4269ae9807294e8283ba0e73cf8ae33a4167
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1be255b0b380951854d75fb57ba03486aa54f5ad3581d8347083bc47885e72d3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c7a7ca3302acaf76b3745099a3f4269ae9807294e8283ba0e73cf8ae33a4167
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB513A74A00209EFCF10DF68D884AAE7BB6FB45365F508169F815DB2A0E730ED95CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00841AFD
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841B0B
                                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00841B8A
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00841B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: efc7d14a1602e66942e46b88efcaafae91ded40abf813051e33f0cfff80da6dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2fc383f17477b83c81b539f096b06adcde398b0c2af4fb343e56d8a41f145c9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efc7d14a1602e66942e46b88efcaafae91ded40abf813051e33f0cfff80da6dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6417035640304AFEB20AF24C88AF2977E5EB44718F54845CF91A9F7D2D776DD828B90
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fb5fa1af4f0bddc5b69b3c690a3e106c13dead4a2a29c2c2a590fae8327b4119
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 413225fe76d7a2a60b8d8c35c765c48d7531b05ebcc46b1e472430f4e3de0cfb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb5fa1af4f0bddc5b69b3c690a3e106c13dead4a2a29c2c2a590fae8327b4119
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63412B75900748FFD7249F78CC45B7E7BA9EB88710F10452AF251DB782D779A9018B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00835783
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 008357A9
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008357CE
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008357FA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5aa0cdebd00a23d008b3e6e19230e08204e92db08d51865cbf24d8120e13f87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba814c03e74319007079451c990c9fb31dfbc9b915675602eac088d0dd1be42a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5aa0cdebd00a23d008b3e6e19230e08204e92db08d51865cbf24d8120e13f87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D410735600610DFCB15DF15D445A5ABBE2FF89320B18889CE84AAB362CB38FD41DF91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,007E6D71,00000000,00000000,007E82D9,?,007E82D9,?,00000001,007E6D71,?,00000001,007E82D9,007E82D9), ref: 007FD910
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007FD999
                                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 007FD9AB
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007FD9B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007F3820: RtlAllocateHeap.NTDLL(00000000,?,00891444,?,007DFDF5,?,?,007CA976,00000010,00891440,007C13FC,?,007C13C6,?,007C1129), ref: 007F3852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4bcb5c6cb6de51fe7ba2c6927e3370973df0d8acb46dd037493df8300425fe2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a67935a3ce5eb81ecab97033b5f7cf2dfe53a34acc22a89c0e193ae56958b834
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bcb5c6cb6de51fe7ba2c6927e3370973df0d8acb46dd037493df8300425fe2f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F31CF72A0020AABDF25DFA9DC45EBE7BA6EB40310F054168FD04D7251EB79ED50CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00855352
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00855375
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00855382
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008553A8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c50d99ed814273fa30d42a3b093c1984075b7da759e951f273ec42e5eef5ce9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8cd6899bd0ab7a2b5b42fc489343332621e904d830cd5821d90f3efa52701f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c50d99ed814273fa30d42a3b093c1984075b7da759e951f273ec42e5eef5ce9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE31C134A55A0CEFEF209F14CC25BE977A2FB06392F584016BE19D63E0C7B499889B41
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0082ABF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0082AC0D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0082AC74
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0082ACC6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 991fefb9558f6b69e8864a085315d1eb05e0034dfecd813a4c965c7aea39001e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24052af6ce448196f9b2b067141f0039d0165826be30b34962ea66a05c7ec4cc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 991fefb9558f6b69e8864a085315d1eb05e0034dfecd813a4c965c7aea39001e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5931F430A04728AFFF298B65EC047FA7BAAFF89310F04421AE485D21D1D3798AC58752
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0085769A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00857710
                                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00858B89), ref: 00857720
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0085778C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f2948ca9719b7853ec5893925d5bf984f78b400f7dd8e76d685caa8fc001746
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 609ccaca42d67f0bf5e93689ede672ed168918dbdd3e20146ad2731dc25f36d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f2948ca9719b7853ec5893925d5bf984f78b400f7dd8e76d685caa8fc001746
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2641AD34609255DFDB02DF58E898EA9BBF5FB49306F1880A9E814DB261C330A949CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 008516EB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00823A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: GetCurrentThreadId.KERNEL32 ref: 00823A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008225B3), ref: 00823A65
                                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 008516FF
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0085174C
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00851752
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad2e878fa0ff8f4e864c27a6cf8d79bd52c0d8f1622bb6f1766402e5c7fa870c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04a69b51a870e35e28ef122b794e44ddc43f43ff39989d8b4204309de9d7ab0d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad2e878fa0ff8f4e864c27a6cf8d79bd52c0d8f1622bb6f1766402e5c7fa870c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F313E75D00249AFCB04EFA9C885DAEBBF9FF48304B5480AEE415E7211DA359E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C7620: _wcslen.LIBCMT ref: 007C7625
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082DFCB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082DFE2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0082E00D
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0082E018
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f27b4e73555e0260274fff650ec71c75b08899ff1401c56ef39be1da0e8b4004
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f318add96121162892f79d7ade78423c1ff7835f9521668e412c3f6a29784d7c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f27b4e73555e0260274fff650ec71c75b08899ff1401c56ef39be1da0e8b4004
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E521B171900624EFCB209FA8D981B6EBBF8FF49750F104065E805FB382D6749E818BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00859001
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00817711,?,?,?,?,?), ref: 00859016
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0085905E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00817711,?,?,?), ref: 00859094
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e14fd1bd24b8d8e3f5b4b5ebae8a5a7e80222a81d2d1d94d0521e65e5371bce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c69c3879374902e2e466c2d9886451ff89435fbb8b47fa7ac6ced40be3fa3961
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e14fd1bd24b8d8e3f5b4b5ebae8a5a7e80222a81d2d1d94d0521e65e5371bce3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0221BF31600518EFCF268F94CC58EEB7BF9FB89352F044465F945872A1D335A950EB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0085CB68), ref: 0082D2FB
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0082D30A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0082D319
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0085CB68), ref: 0082D376
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b58a0945bb755a47b7df7b65c722a483ef2751fa63662cfb1d9c4e2b472866a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6d9573114525e602ebcbe2a594d8c9e3847fd7d23cea738501b5e990c48854e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58a0945bb755a47b7df7b65c722a483ef2751fa63662cfb1d9c4e2b472866a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39219F70508311DF8700DF28D8898AABBE4FE56324F504A1DF4A9C33A1E734D98ACB93
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0082102A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00821036
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00821045
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0082104C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00821014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00821062
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008215BE
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 008215E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00821617
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0082161E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 11bf09595ec9e03b67b6cc3d67939dad841457bc89335d38b2f36455a6e38c4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 548ca70d21ef131f97330c38f53191bb6600d5ac9cf41f4a68769964a0992021
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11bf09595ec9e03b67b6cc3d67939dad841457bc89335d38b2f36455a6e38c4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5215771E40218AFDF00DFA4D949BEEB7B8FF64355F284459E441AB241E734AA85CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0085280A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00852824
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00852832
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00852840
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 58c70192a1b0a72eabb65696714a213e97d4ad5872fbb6ca523a8122115fbdc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 135b8702c580bfc6f1af81fd9ca0debe89e4ddeaa441b78b99176e347ebab15a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58c70192a1b0a72eabb65696714a213e97d4ad5872fbb6ca523a8122115fbdc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A621E031204211AFD715DB24C845FAA7B95FF4A326F14825CF826CB2E2CB75EC86CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00828D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0082790A,?,000000FF,?,00828754,00000000,?,0000001C,?,?), ref: 00828D8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00828D7D: lstrcpyW.KERNEL32(00000000,?,?,0082790A,?,000000FF,?,00828754,00000000,?,0000001C,?,?,00000000), ref: 00828DB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00828D7D: lstrcmpiW.KERNEL32(00000000,?,0082790A,?,000000FF,?,00828754,00000000,?,0000001C,?,?), ref: 00828DE3
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00828754,00000000,?,0000001C,?,?,00000000), ref: 00827923
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00828754,00000000,?,0000001C,?,?,00000000), ref: 00827949
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00828754,00000000,?,0000001C,?,?,00000000), ref: 00827984
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 00f65486e3f209acd1a6f65d88a6f624f1a862e3f3d569c2ce592dfb8ab76ffc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4cc5b1b5e32f759570d65d661da070cf690511eb82e05ad73b72eff9e56fb58e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f65486e3f209acd1a6f65d88a6f624f1a862e3f3d569c2ce592dfb8ab76ffc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7111E93A200311AFCB155F39E845D7A7BA9FF45354B50402AF946C73A4EB359891C761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00857D0B
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00857D2A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00857D42
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0083B7AD,00000000), ref: 00857D6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29f16de3eb94c9bb900f0b231cf287ea3ce600ce1b4e9cd865cbf041b7f5d40e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0f9018e7c997cd12c22e31e2df93de26678e26fd412caddc2f7743dda57f0fa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29f16de3eb94c9bb900f0b231cf287ea3ce600ce1b4e9cd865cbf041b7f5d40e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F511C031208615AFCB119F68DC08A663BA5FF45362B158325FC35D72F0E7319D58CB40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 008556BB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008556CD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008556D8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00855816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e30a79a35be292e8237882c49a82506f22a3ba703430d72d5a24d931fdfb661a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 80497c34372689ac38e4326afe80b6442c9c87ac5399206bfb02d56bc2cf8b68
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e30a79a35be292e8237882c49a82506f22a3ba703430d72d5a24d931fdfb661a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78110375600608E6DF209FA1DC95AEE3BBCFF10766B10402AFD15E6081E774DA88CF64
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd3050c6b89a94a2da6877be7a2bf7eeb29d4950a81342bfa2c0bc8c1d3c2bc4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 29c6ff9fcc1fb595059bcf3d7e687bb26dd0a1592f650bccda71a47bba365e93
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd3050c6b89a94a2da6877be7a2bf7eeb29d4950a81342bfa2c0bc8c1d3c2bc4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB018BB2319A1EBEF62126786CC4F37662DEF413B8F750329F721A13D2DB689C005660
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00821A47
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00821A59
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00821A6F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00821A8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 012da72f200f9bf224f970f9dd1878b903616105602654dd20fd819a93dc95a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ffa6e1ff2079fc697f31343067d5e5f9579d6a7540f9d3ea07929b0e88bffdc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 012da72f200f9bf224f970f9dd1878b903616105602654dd20fd819a93dc95a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4411273A901229FFEF109BA4C985FADBB78FB18750F2000A1EA01B7290D7716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0082E1FD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0082E230
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0082E246
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0082E24D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 316a44e6096717b84bf5cc66827918ef1a64143ec1915203cd7204a4afc3a186
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 018cd9a0417559ca4fcb9066f1fe4e6784fbd834559024f2f95850d4f93fd64c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 316a44e6096717b84bf5cc66827918ef1a64143ec1915203cd7204a4afc3a186
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A211C876904369FFCB019FA8AC09A9E7FACFB45311F144256F925E3391D7788D448BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,007ECFF9,00000000,00000004,00000000), ref: 007ED218
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 007ED224
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 007ED22B
                                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 007ED249
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ecb72ffcaba6a0084995e957d87dcbd38a3c3bfdf587210f562755fbe667050c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05dfce3369ded3d257633fa17cbe80c208fd1aa6d83d913b8147c74408f35b40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecb72ffcaba6a0084995e957d87dcbd38a3c3bfdf587210f562755fbe667050c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C501D636807248BFC7215BA7DC09BAE7A6DFF89731F104219FA25961D0DB798D01C6A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 007D9BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00859F31
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00859F3B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00859F46
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00859F7A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05d8768b3fceffb0052efa7f61347578bdad4d12f4b9a33e822e1c081bad0ba3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02d741674c75b294bcc8406181425a1842afa251f4f59c546544cf0642cdeca8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05d8768b3fceffb0052efa7f61347578bdad4d12f4b9a33e822e1c081bad0ba3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0911183290021AEFDF10EFA9D8899EE77B9FB45312F400455F951E3150DB34BA89CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007C604C
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 007C6060
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 007C606A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 258b484dc80b37fff443c0149232558a5f0dc52f5abd0e21c627a19bd228206c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf4baeca850e2db19c7020c8150d29feeee5a47227792aba920921385075aa40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 258b484dc80b37fff443c0149232558a5f0dc52f5abd0e21c627a19bd228206c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7115E72501609BFEF125F949C84FEA7BA9FF18755F050119FA1562110D73A9CA09F90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 007E3B56
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 007E3AD2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007E3AA3: ___AdjustPointer.LIBCMT ref: 007E3AED
                                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 007E3B6B
                                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 007E3B7C
                                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 007E3BA4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b22b94fcf7a57680e310593f851e22bec77f6833764d96f381c090a273ea2aa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04012972101189BBDF126E96CC4AEEB3B6EEF8C754F044014FE4896121C73AE961DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,007C13C6,00000000,00000000,?,007F301A,007C13C6,00000000,00000000,00000000,?,007F328B,00000006,FlsSetValue), ref: 007F30A5
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,007F301A,007C13C6,00000000,00000000,00000000,?,007F328B,00000006,FlsSetValue,00862290,FlsSetValue,00000000,00000364,?,007F2E46), ref: 007F30B1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,007F301A,007C13C6,00000000,00000000,00000000,?,007F328B,00000006,FlsSetValue,00862290,FlsSetValue,00000000), ref: 007F30BF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 759bf9fbc23ee342007876943f9aa64ef946c5ff1bd791a5f275f9fedff6b5ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 543377cf383ee4bbef506858192cd46cd8d86d67dcf1b289f34dc980345c7c89
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 759bf9fbc23ee342007876943f9aa64ef946c5ff1bd791a5f275f9fedff6b5ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D01D43230132AAFCB214A799C449777B9AAF05BA1B210721FA06E3340CF29D941CAE0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0082747F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00827497
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008274AC
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008274CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f28ae5105384577044e8e08f0e292d5cfa37e63f0e16f7aef19c06d6115554d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73266e8d6abfd8105bf035138071218a265140cfb0f16e048aab876064ed12d0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f28ae5105384577044e8e08f0e292d5cfa37e63f0e16f7aef19c06d6115554d8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811ADB1205325AFE720AF15EC08FA27BFCFB00B04F508569E616D6191D7B4E984DFA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0082ACD3,?,00008000), ref: 0082B0C4
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0082ACD3,?,00008000), ref: 0082B0E9
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0082ACD3,?,00008000), ref: 0082B0F3
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0082ACD3,?,00008000), ref: 0082B126
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e836b0a1da72951e91dc024a30b3f3502ce77d8c6ef12fa0579bc7fb5447cae1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6fbef56875121e685d5b8f0d59841209ee78f8a7e869b2d9bec725b244dde7c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e836b0a1da72951e91dc024a30b3f3502ce77d8c6ef12fa0579bc7fb5447cae1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5112D31D02A3DEBCF00AFE4E9696EEBF78FF49711F114096D941B2281DB3456A08B55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00857E33
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00857E4B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00857E6F
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00857E8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2e81e821390bba8f8d604917e8b64d6eeaa45bcf3d8369c8c11a29b130561c93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef86cc1fbcb15181534fca9c5803ca6621c9b61d49b80c5a6478b3bc320ea94e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e81e821390bba8f8d604917e8b64d6eeaa45bcf3d8369c8c11a29b130561c93
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E41142B9D0020AAFDB41CF98D884AEEBBF9FF18311F509066E915E3210D735AA54CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00822DC5
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00822DD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00822DDD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00822DE4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f858f8caeb5752bcbab7b192152ccd47b3756abdb8063a448125556b885a0808
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 477537475445f521050b83ab4d334cc21b933026ce8d26cc5d7fa530c3fdea8a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f858f8caeb5752bcbab7b192152ccd47b3756abdb8063a448125556b885a0808
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3E0EDB25417387BD7201B72AC0DEEB7EACFB56BA2F400119B506D50909AA99985CAB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007D9693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: SelectObject.GDI32(?,00000000), ref: 007D96A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: BeginPath.GDI32(?), ref: 007D96B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007D9639: SelectObject.GDI32(?,00000000), ref: 007D96E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00858887
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00858894
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 008588A4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 008588B2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95c932b87889642c742b5852a2e0d59e2f37f9db97db3cbd9ab53f0c33376d43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed4f286f9a576607ed99eeb52b5f6515cbd4af09861fd418e9a0b2801560340e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95c932b87889642c742b5852a2e0d59e2f37f9db97db3cbd9ab53f0c33376d43
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87F03A36045759FADB126F94AC0DFCA3F69BF06312F448001FA11650E1C7795511CFA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 007D98CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 007D98D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 007D98E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 007D98F1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2ea3a2d1f04728c0bf0e07ec02e3e165b07bf5013e640b0df696f2988626d6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7e2710584abb0d55fa5ae400ea544202b6c31c0081ea8e9773e00c1863a5a7e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2ea3a2d1f04728c0bf0e07ec02e3e165b07bf5013e640b0df696f2988626d6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66E06D31284780AEDB215B78AC09BE83F21FB12376F04821AF7FA980E1C77546809F10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00821634
                                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,008211D9), ref: 0082163B
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008211D9), ref: 00821648
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,008211D9), ref: 0082164F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b05583b22f4c9b77825b204d794dc10d236082f3d2d2e4d56931853df6cc2b89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 307ab00bd70c5e323d683c531c37d37db62ddfe5b4deb5a23c80e6c7f17b0977
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b05583b22f4c9b77825b204d794dc10d236082f3d2d2e4d56931853df6cc2b89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95E04F71602321AFDB201BA1AD0DB8A3B68FF64B93F144808F245C9080D6284480CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0081D858
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0081D862
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0081D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0081D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 80321fc4900aec92d92fc004ee658de98730354d8861e62f4ed112d659213ac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2122ce86a743e8bf9fdece4e4af494ba75e061e3ad753030cbb76c33171f4755
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80321fc4900aec92d92fc004ee658de98730354d8861e62f4ed112d659213ac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDE075B5800305DFCB519FA09908A6DBBF5FB58712B14945DE84AE7250D73C5A41AF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0081D86C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0081D876
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0081D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0081D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 24a41614a879494edfd5c8a54e3b288b047b401cbdc1e083f6d9b6fbdd5aa3c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2bf02e4f3862b3768e6e047bc2f1dda6218a5b5b0eef81d18ef1f5dd985acdc5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24a41614a879494edfd5c8a54e3b288b047b401cbdc1e083f6d9b6fbdd5aa3c3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6E07EB5800304EFCB51AFA09808A6DBBF5BB58712B14944DE94AE7250DB3C5A02AF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C7620: _wcslen.LIBCMT ref: 007C7625
                                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00834ED4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f268c417cad6ae9293409fc912b587cb31f9daef836aa26d2bff0f7a05cc9aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b555e8cce4bbf901e78aaf014cbc8ac07a03759b4e0a8da3e3a5d23bc8641b6e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f268c417cad6ae9293409fc912b587cb31f9daef836aa26d2bff0f7a05cc9aa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C912C75A002049FCB14DF58C484EA9BBF1FF85318F19909DE80A9B362DB75ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 007EE30D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20578f5d99fdeabebcb6fc66edadaa1caa4a7bc3de4be22c8e628955f87e1117
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a060e99bbe2bcb9fc0b03818c9fdbe75295246ca01e3dd15cb22ce4ef06166b0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20578f5d99fdeabebcb6fc66edadaa1caa4a7bc3de4be22c8e628955f87e1117
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E51AA61A0E64AD6CB197B15CD4537A3BA8FB04740F348DA9E1D1823E9EF3C8C91DA46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3766ca68b92afe40e3abf0f7612e1d7b33cb143748371578a8042b3cd4ba1b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 772344bc0c62f28b86ca473b75b27b020ce0def21ce891dc3f94981b1c906211
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3766ca68b92afe40e3abf0f7612e1d7b33cb143748371578a8042b3cd4ba1b3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C510575500246DFEB15EF68C485AFA7BB8FF55310F24445AEC51DB2D0D638AD82CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 007DF2A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 007DF2BB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e21d8cd01dc5abeb0c925dd77deb1b232a6c974d3371ad708307f7fc12cf4128
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe45713c5ce83b088f56652ad8fc277741686fbd8f7ce28d526c79908076813b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e21d8cd01dc5abeb0c925dd77deb1b232a6c974d3371ad708307f7fc12cf4128
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22513472418B44DBD320AF14DC8ABAFBBF8FB84300F81885DF1D9411A5EB749569CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008457E0
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 008457EC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aaf61ea97ab6d5022264358839d94fc96cb68382cbea3c4d7f5df2cfbb225a6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 297a8777ea2817bfb68b8d590d36ccaac18637679dd9595992486654a1096234
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaf61ea97ab6d5022264358839d94fc96cb68382cbea3c4d7f5df2cfbb225a6a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB418C31A00209DFCB14EFA9C8859AEBBF5FF59724F10406DE505E7292EB349D81CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0083D130
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0083D13A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2548dcee7bf3b4882d8376b47b8b1e490c5cd26b5739b839255dbd3c65e3a459
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84f4ff75506f875dd1ea11bb9cbd01811996f87c3ad7c900411dfbc86baacfec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2548dcee7bf3b4882d8376b47b8b1e490c5cd26b5739b839255dbd3c65e3a459
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB310771D00209EBCF15EFA5DC89EEEBFB9FF48304F000019E815A6162E735AA16CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00853621
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0085365C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 98b6539154119e040ebadd94152f0ececc25bf61068198605a18cf1d672aeb68
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26884efd8344ab539a03b7ea5944164997849e0272dc4ec7ef48d4fc8361d5da
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98b6539154119e040ebadd94152f0ececc25bf61068198605a18cf1d672aeb68
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE318C71100604AEDB109F28DC80EBB73A9FF98765F10961DF8A5D7290DA34AD85DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0085461F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00854634
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 60a34ef5cc03cd5f44f9f39cd30c5c475384b64a470a45c3c543652b5f6e5cfb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8640ab8ef240325ee068772c0b57b8e17c92c57ae515d44e8dc0dc719c1c9e5a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60a34ef5cc03cd5f44f9f39cd30c5c475384b64a470a45c3c543652b5f6e5cfb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76311774A0120AAFDB14CF69C990BDABBB5FB09305F14506AED04EB341E770A985CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0085327C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00853287
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3012a9e9997bf34d44aa7a65d7f79c2d5e754ca4ec40bae30a0f4a24cfb4e3cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 729a6476a825ee1a17a9968382750055ac57c62786effabe0b7d3114b4c140a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3012a9e9997bf34d44aa7a65d7f79c2d5e754ca4ec40bae30a0f4a24cfb4e3cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A811B271304608BFEF219E54DC84EBB376BFB943A6F104129F918E7290D6359D558760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 007C604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: GetStockObject.GDI32(00000011), ref: 007C6060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 007C606A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0085377A
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00853794
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 83a36eddb9aac5877f76159b075679f79b69bd36b248a4a0f3f9ed343fde70b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12d96dc54db6a9f0dc585e2ff54b6851160c6bc5635c5782badf5c66614fc2eb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83a36eddb9aac5877f76159b075679f79b69bd36b248a4a0f3f9ed343fde70b8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 111129B2A10209AFDF00DFA8CC45EFA7BB8FB08355F004529FD55E2250E735E9559B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0083CD7D
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0083CDA6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa9b9971f1ad64919247c7d658229d5488b80ed0e015264fe50d49e4817c9565
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 147cb812547f45733ec3c67fbb91f46c71496bd83cbc33cecd65152e3f14633e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9b9971f1ad64919247c7d658229d5488b80ed0e015264fe50d49e4817c9565
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6411C275205635BED7385B668C49EE7BEADFF927A8F00422AB109E3180D7749840D7F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 008534AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008534BA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1177f9945a4cb55f82c0977bad86ff1692f563bea0903a007d0a83fd338b8416
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8ec8437b6e24e2803c080bce1997bd73bfc4e16f49eeb51c66cc9d73698b3c1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1177f9945a4cb55f82c0977bad86ff1692f563bea0903a007d0a83fd338b8416
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2119D71100208AFEF114E64DC44AAB376AFB243B9F504724FD61D31D0C735DD999B58
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00826CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00826CC2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28154cd1b5286c737f77dfaa9c4be0c59f21b556422da26853d58de520102d51
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 443125ecc5327234e48ad606cc77d49bde52ab192c8e15886d4a116dc820cd51
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28154cd1b5286c737f77dfaa9c4be0c59f21b556422da26853d58de520102d51
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89010032A0053A8BCB20AFFDEC849BF73E4FB607147400528E862D3190FA36D9A0C650
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00821D4C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 100dbd80fbc4913b815d65fbd1b9b290330e4ee4bf970da55b10658c480be1ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acbd12aa05ac1d6b35c5df17118d523f500d00ab5a457c7ebcc161206cafeddd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 100dbd80fbc4913b815d65fbd1b9b290330e4ee4bf970da55b10658c480be1ee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C401B575601228EBCF54EBA4EC59DFE77A8FB66350B14051DF832A73C1EA3459488760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00821C46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b23e55ac1a258a762b6d5ff5a2c87e93ea00e4c83366fca41164bbb70a75620
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d97e4c39c49792fa1dd8f984982b21953e40f0fd0ef146881a3764089269cff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b23e55ac1a258a762b6d5ff5a2c87e93ea00e4c83366fca41164bbb70a75620
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C901AC75641118A6CF14FBA0D959EFF77E8FB31340F14001DA916B7281EA289F5887B1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00821CC8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e56de663e58908d826b2a4348fdd09c4eff9af019b015ed9ffef7bf378a48f5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d63aa1b108c68fc5c3ab7ae6744be395a5c79e39fa0caf8a81952c70bf8f9bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e56de663e58908d826b2a4348fdd09c4eff9af019b015ed9ffef7bf378a48f5d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06016775641128A6CF14FBA4DA19EFE77E8FB21340B64001DB911F3281EA699F588771
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007C9CB3: _wcslen.LIBCMT ref: 007C9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00823CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00823CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00821DD3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac78c4ed3a72bc5d6bca78163ecfdc427f2132b8e38ce991d73635b5f094c1fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81427a738c3ba6807cdc060526caf9724a207275aa64f6bb0403208bd5bfeed5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac78c4ed3a72bc5d6bca78163ecfdc427f2132b8e38ce991d73635b5f094c1fd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16F0F971A40228A6CB14F7A4DC59FFE77A8FB11350F14091DB932E32C1DB6859088360
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e6789c4df23bd860134a427fa3d340e76f753d04e6cb31080daee3226bda644
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00d55c2b66d4230e393962a9223cce3db8ef2cc7c8245b6b70377638fbc87928
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e6789c4df23bd860134a427fa3d340e76f753d04e6cb31080daee3226bda644
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4E02B42205260609231227A9CC597F5789EFDD750710182BF981D2267EB98DD9193F5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00820B23
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bf9baa289fcff649da7550b45e91f78fed72c6e7c0835d1610731b2299d61a10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d2f66299078dc686590fc344f3244d226fdff7accff9dbf809e6420f4cbc081
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf9baa289fcff649da7550b45e91f78fed72c6e7c0835d1610731b2299d61a10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88E0D8312443186ED21036957C0BF897F94EF09F61F10046BFB98D56C38AE928904AE9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007DF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,007E0D71,?,?,?,007C100A), ref: 007DF7CE
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,007C100A), ref: 007E0D75
                                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,007C100A), ref: 007E0D84
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 007E0D7F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3d6c6765fef715615ceb604ffbbb37a16fc3c0d2da8640bf1458557b328ecae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0036ca8fd212bd09689b395a5af908993533146ef0fbad24d1cfbb0848676cb9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3d6c6765fef715615ceb604ffbbb37a16fc3c0d2da8640bf1458557b328ecae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40E039742003418BD320AFA9D8487467BE0BB04756F00492DE882CA652DBF8E4888BE1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0083302F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00833044
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b65a86947dcca7bd0ad053875919d661ff12d1bde9fc5c50fa58fdf04fef556d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98e58a1145cb6b1606809b517cf45f24df94bf0d7320a8b3f47ecbb33bf51f69
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b65a86947dcca7bd0ad053875919d661ff12d1bde9fc5c50fa58fdf04fef556d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9D05E765003286BDA30A7A4AC4EFCB3B6CEB04751F0002A1B655E2091EAB89984CFD0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e625a9d04a2b230b19980cd4d3c6d7d92aa5014bf608326178f50f6855b0e3b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d63547bdff0160e4fe89bb17e897f72241467a58c9e3b795673c680c6f15385e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e625a9d04a2b230b19980cd4d3c6d7d92aa5014bf608326178f50f6855b0e3b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9D012A180831CE9CB5096E0CC49AF9B37CFF19305F608453F826D1140D63CE9886B61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0085232C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0085233F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E97B: Sleep.KERNEL32 ref: 0082E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 685b92d40226fb0dbd32b15cfd7944dc2815ef9903bc58227c504fe8f131d39d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 130bd091dcdfb62f1cc70c64e59a1e4b116a5e3fdbbd94a29f60472ba0349ff3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 685b92d40226fb0dbd32b15cfd7944dc2815ef9903bc58227c504fe8f131d39d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCD0A932380310BAE2A4B770AC1FFC66A04BB00B01F004A067205EA1D0D8A8A8418A44
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0085236C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00852373
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0082E97B: Sleep.KERNEL32 ref: 0082E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 277f9fd82da595071ca0769d738333ac62bb1d3060e880f40fcc39aed8d202e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22ea5ccbd88cc356f63a1a5a9610c0acc21afb50a5c48046be8a367c77a4febf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 277f9fd82da595071ca0769d738333ac62bb1d3060e880f40fcc39aed8d202e5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BD0A9323803107AE2A4B770AC0FFC66A04BB00B01F004A067201EA1D0D8A8A8418A48
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 007FBE93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 007FBEA1
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007FBEFC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1732386007.00000000007C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732354160.00000000007C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.000000000085C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732464398.0000000000882000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732549080.000000000088C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1732583094.0000000000894000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 77e2208cd9a11b475014227fe4451e8599156747b0457ec6b3201ec7815b9f3c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e5c26a6c2c74baa128d4fef73abc30e204b5a3684a30d56416a15e0b6e9984eb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77e2208cd9a11b475014227fe4451e8599156747b0457ec6b3201ec7815b9f3c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E241F53560120AEFCF218FA5CC84ABA7BE5EF45320F144169FA59973A1DB388D00DB61

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:0.4%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 5000 193a5a22377 5001 193a5a22387 NtQuerySystemInformation 5000->5001 5002 193a5a22324 5001->5002 5003 193a5a480b2 5004 193a5a48109 NtQuerySystemInformation 5003->5004 5005 193a5a46484 5003->5005 5004->5005

                                                                                                                                                                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000010.00000002.3532673996.00000193A5A20000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000193A5A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_193a5a20000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 907ecd704153f082c0aa6d8d6678b77f4956c6a099d441f911e75a5afa36edf1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EA3B531714A498BDB2EDF28DC966ED77E5FB55300F04422ED98BC7291DF30EA528A81

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 2850 193a5a2bdc0-193a5a2be03 2851 193a5a2be07-193a5a2be09 2850->2851 2852 193a5a2be0b-193a5a2be42 2851->2852 2853 193a5a2be5f-193a5a2be91 2851->2853 2852->2853
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000010.00000002.3532673996.00000193A5A2B000.00000020.00000001.00020000.00000000.sdmp, Offset: 00000193A5A2B000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_193a5a2b000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e825b1f4ad5c484f7c15f30515268f25d2993c8333ec0a5a01b35fadfc96b52b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dfdd216b304df7bc916ac950fe353220e939782e07e76e2b752d813053ba5353
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e825b1f4ad5c484f7c15f30515268f25d2993c8333ec0a5a01b35fadfc96b52b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D21A23160DB8C4FD746EF28C855B96BBE0FB5A310F1506AFE099C32A2DB34D9458782